-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1164
    Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers
            Authenticated Remote Code Execution Vulnerabilities
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RV340 Dual WAN Gigabit VPN Router
                   RV340W Dual WAN Gigabit Wireless-AC VPN Router
                   RV345 Dual WAN Gigabit VPN Router
                   RV345P Dual WAN Gigabit POE VPN Router
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1415 CVE-2021-1414 CVE-2021-1413

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv34x-rce-8bfG2h6b

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers
Authenticated Remote Code Execution Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-sb-rv34x-rce-8bfG2h6b
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw94030 CSCvw94062 CSCvw94083
CVE Names:       CVE-2021-1413 CVE-2021-1414 CVE-2021-1415
CWEs:            CWE-502

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow
    an authenticated, remote attacker to execute arbitrary code with elevated
    privileges equivalent to the web service process on an affected device.

    These vulnerabilities exist because HTTP requests are not properly
    validated. An attacker could exploit these vulnerabilities by sending a
    crafted HTTP request to the web-based management interface of an affected
    device. A successful exploit could allow the attacker to remotely execute
    arbitrary code on the device.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv34x-rce-8bfG2h6b

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected the following
    Cisco RV Series Small Business Routers if they were running a firmware
    release earlier than Release 1.0.03.21:

       RV340 Dual WAN Gigabit VPN Router
       RV340W Dual WAN Gigabit Wireless-AC VPN Router
       RV345 Dual WAN Gigabit VPN Router
       RV345P Dual WAN Gigabit POE VPN Router

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco RV Series Small Business Routers:

       RV160 VPN Router
       RV160W Wireless-AC VPN Router
       RV260 VPN Router
       RV260P VPN Router with POE
       RV260W Wireless-AC VPN Router

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Small Business RV Series Routers firmware
    releases 1.0.03.21 and later contained the fix for these vulnerabilities.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    To download the software from the Software Center on Cisco.com , do the
    following:

     1. Click Browse all .
     2. Choose Routers > Small Business Routers > Small Business RV Series
        Routers .
     3. Choose the appropriate router.
     4. Choose Small Business Router Firmware .
     5. Choose a release from the left pane of the product page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank T. Shiomitsu working with Trend Micro Zero Day
    Initiative for reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv34x-rce-8bfG2h6b

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYG426uNLKJtyKPYoAQgpOhAAgQA+z3yZtChGkiCZMsqHjz9a2tjKaHIw
ZZJ+KFnmSliXd2i4NeS1a3p5wWQ15Xt+uYsY4dFGIEJi3p6sJIR9sRNsCLxv7a5i
jyRNwOpcOsf3ISSrkPkcoXoPQ9uGVPrQVU4aCvAIeWx1LZz5EkZKe0A3nb47onXE
x/L/e7kpbAIvgp44ZkU4kFHB4NcLsRjbdn+rUQJORbop9mHNrDT5Egdz1CFGSpX/
0Q5yexicYr6zqFK0l6Oz9Ufp2mjtXrzcq0651/RA+Yc6HDO75HhPVri3bcVhl1nb
RlRE3cMigxgrTRxf44Syuv+V0n3UOTzBTx1fbgL89jChGWmAwpiurjiVPgJtTN5i
Ye0oAPnqhOi8wq2KJbYZTp7Vm3PiTYYwY3qCHPto7sNgQ659nikKaxCqq6opTFjp
0G/6qryrKO6Y3oGTe6p0uwGDfei6afJBp29IRsk7X7J4jHntV2wgGo6kfV1erT0z
WSN0ROwuogo8rXkXkaTLSgPywsWNtHUuBelCKKL5vQnJPQWTlnNE1S9jLJvrfF1E
qwootFhIpEOrFyUC/GtfdeyrC7km7j/4Sle8fzY02wNN3O+EcUZmD7d9sX2akK7q
sTH2Jco+sfN7OYk+gfFv2nmtTAy1Tuqa4/ir+Fk4vD70aOTeBWwdf4urbt+leFLw
KbdA+vBThYE=
=y8n2
-----END PGP SIGNATURE-----