-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0950
           Cisco Small Business RV132W and RV134W Routers Remote
           Command Execution and Denial of Service Vulnerability
                               18 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RV132W ADSL2+ Wireless-N VPN Routers
                   RV134W VDSL2 Wireless-AC VPN Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1287  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-132w134w-overflow-Pptt4H2p

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV132W and RV134W Routers Management Interface Remote
Command Execution and Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-rv-132w134w-overflow-Pptt4H2p
First Published: 2021 March 17 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw65031 CSCvw65032
CVE Names:       CVE-2021-1287
CWEs:            CWE-121

Summary

  o A vulnerability in the web-based management interface of Cisco RV132W
    ADSL2+ Wireless-N VPN Routers and Cisco RV134W VDSL2 Wireless-AC VPN
    Routers could allow an authenticated, remote attacker to execute arbitrary
    code on an affected device or cause the device to restart unexpectedly.

    The vulnerability exists because the web-based management interface does
    not properly validate user-supplied input. An attacker could exploit this
    vulnerability by sending crafted HTTP requests to an affected device. A
    successful exploit could allow the attacker to execute arbitrary code as
    the root user on the underlying operating system or cause the device to
    reload, resulting in a denial of service (DoS) condition on the affected
    device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-132w134w-overflow-Pptt4H2p

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco devices:

       RV132W ADSL2+ Wireless-N VPN Routers if they are running a firmware
        release earlier than Release 1.0.1.15
       RV134W VDSL2 Wireless-AC VPN Routers if they are running a firmware
        release earlier than Release 1.0.1.21

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the following Cisco products:

       RV132W ADSL2+ Wireless-N VPN Routers firmware releases 1.0.1.15 and
        later
       RV134W VDSL2 Wireless-AC VPN Routers firmware releases 1.0.1.21 and
        later

    To download the firmware updates from the Software Center on Cisco.com,
    click Browse all, choose Routers > Small Business Routers > Small Business
    RV Series Routers , and then choose the correct router model.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Shizhi He of Wuhan University for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-132w134w-overflow-Pptt4H2p

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SU+p
-----END PGP SIGNATURE-----