-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1165
 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management
             Interface Remote Command Execution Vulnerability
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RV110W Wireless-N VPN Firewall
                   RV130 VPN Router
                   RV130W Wireless-N Multifunction VPN Router
                   RV215W Wireless-N VPN Router
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1459  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-rce-q3rxHnvm

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management
Interface Remote Command Execution Vulnerability

Priority:        Critical
Advisory ID:     cisco-sa-rv-rce-q3rxHnvm
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx05139
CVE Names:       CVE-2021-1459
CWEs:            CWE-119

Summary

  o A vulnerability in the web-based management interface of Cisco Small
    Business RV110W, RV130, RV130W, and RV215W Routers could allow an
    unauthenticated, remote attacker to execute arbitrary code on an affected
    device.

    The vulnerability is due to improper validation of user-supplied input in
    the web-based management interface. An attacker could exploit this
    vulnerability by sending crafted HTTP requests to a targeted device. A
    successful exploit could allow the attacker to execute arbitrary code as
    the root user on the underlying operating system of the affected device.

    Cisco has not released software updates that address this vulnerability.
    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-rce-q3rxHnvm

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco Small Business RV Series
    Routers:

       RV110W Wireless-N VPN Firewall
       RV130 VPN Router
       RV130W Wireless-N Multifunction VPN Router
       RV215W Wireless-N VPN Router

    Determine the Device Configuration

    The web-based management interface of these devices is available through a
    local LAN connection, which cannot be disabled, or through the WAN
    connection if the remote management feature is enabled. By default, the
    remote management feature is disabled on these devices.

    To determine whether the remote management feature is enabled on a device,
    open the web-based management interface and choose Basic Settings > Remote
    Management . If the Enable check box is checked, remote management is
    enabled on the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has not released and will not release software updates to address the
    vulnerability described in this advisory. The Cisco Small Business RV110W,
    RV130, RV130W, and RV215W Routers have entered the end-of-life process.
    Customers are advised to refer to the end-of-life notices for these
    products:

    End-of-Sale and End-of-Life Announcement for the Cisco Small Business RV
    Series Routers (selected models)

    Customers are encouraged to migrate to the Cisco Small Business RV132W,
    RV160, or RV160W Routers.

    When considering a device migration, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the new devices will be
    sufficient for their network needs, the new devices contain sufficient
    memory, and current hardware and software configurations will continue to
    be supported properly by the new product. If the information is not clear,
    customers are advised to contact the Cisco Technical Assistance Center
    (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Treck Zhou for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-rce-q3rxHnvm

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CErn
-----END PGP SIGNATURE-----