Operating System:

[Cisco]

Published:

19 August 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2808
   Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote
           Command Execution and Denial of Service Vulnerability
                              19 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Small Business RV series routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-34730  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-sb-rv-overflow-htpymMB5

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command
Execution and Denial of Service Vulnerability

Priority:        Critical
Advisory ID:     cisco-sa-cisco-sb-rv-overflow-htpymMB5
First Published: 2021 August 18 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz05607
CVE Names:       CVE-2021-34730
CWEs:            CWE-121

Summary

  o A vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco
    Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an
    unauthenticated, remote attacker to execute arbitrary code or cause an
    affected device to restart unexpectedly, resulting in a denial of service
    (DoS) condition.

    This vulnerability is due to improper validation of incoming UPnP traffic.
    An attacker could exploit this vulnerability by sending a crafted UPnP
    request to an affected device. A successful exploit could allow the
    attacker to execute arbitrary code as the root user on the underlying
    operating system or cause the device to reload, resulting in a DoS
    condition.

    Cisco has not released software updates that address this vulnerability. 
    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-sb-rv-overflow-htpymMB5

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco Small Business RV Series
    Routers if they have UPnP configured:

       RV110W Wireless-N VPN Firewalls
       RV130 VPN Routers
       RV130W Wireless-N Multifunction VPN Routers
       RV215W Wireless-N VPN Routers

    Note: The UPnP service is enabled by default on LAN interfaces and disabled
    by default on WAN interfaces. If UPnP is disabled on both the LAN and WAN
    interfaces, the device is not considered vulnerable.

    Determine the UPnP Configuration

    To determine whether the UPnP feature is enabled on the LAN interface of a
    device, open the web-based management interface and navigate to Basic
    Settings > UPnP . If the Disable check box is unchecked, UPnP is enabled on
    the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability. However,
    administrators may disable the affected feature.

    To disable UPnP on the LAN interface of a device, do the following:

     1. Open the web-based management interface and choose Basic Settings >
        UPnP .
     2. Check the Disable check box.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has not released and will not release software updates to address the
    vulnerability described in this advisory. The Cisco Small Business RV110W,
    RV130, RV130W, and RV215W Routers have entered the end-of-life process.
    Customers are advised to refer to the end-of-life notices for these
    products:

    End-of-Sale and End-of-Life Announcement for the Cisco Small Business RV
    Series Routers (selected models)

    Customers are encouraged to migrate to the Cisco Small Business RV132W,
    RV160, or RV160W Routers.

    When considering a device migration, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that new devices will be sufficient
    for their network needs; the new devices contain sufficient memory, and
    current hardware and software configurations will continue to be supported
    properly by the new product. If the information is not clear, customers are
    advised to contact the Cisco Technical Assistance Center (TAC) or their
    contracted maintenance providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Quentin Kaiser of IoT Inspector Research Lab for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-sb-rv-overflow-htpymMB5

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-18  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=78UO
-----END PGP SIGNATURE-----