-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0454
          Cisco Small Business RV Series Routers Vulnerabilities
                              3 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco RV Series Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20749 CVE-2022-20712 CVE-2022-20711
                   CVE-2022-20710 CVE-2022-20709 CVE-2022-20708
                   CVE-2022-20707 CVE-2022-20706 CVE-2022-20705
                   CVE-2022-20704 CVE-2022-20703 CVE-2022-20702
                   CVE-2022-20701 CVE-2022-20700 CVE-2022-20699

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-mult-vuln-KA9PK6D

Comment: CVSS (Max):  10.0 CVE-2022-20699 (CVSSv3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Cisco Systems

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV Series Routers Vulnerabilities

Priority:        Critical
Advisory ID:     cisco-sa-smb-mult-vuln-KA9PK6D
First Published: 2022 February 2 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz88279 CSCvz94704 CSCwa12732 CSCwa12748 CSCwa12836
                 CSCwa13115 CSCwa13119 CSCwa13205 CSCwa13682 CSCwa13836
                 CSCwa13882 CSCwa13888 CSCwa13900 CSCwa14007 CSCwa14008
                 CSCwa14564 CSCwa14565 CSCwa14601 CSCwa14602 CSCwa15167
                 CSCwa15168 CSCwa18769 CSCwa18770 CSCwa32432 CSCwa36774
                 CSCwa54598
CVE Names:       CVE-2022-20699 CVE-2022-20700 CVE-2022-20701 CVE-2022-20702
                 CVE-2022-20703 CVE-2022-20704 CVE-2022-20705 CVE-2022-20706
                 CVE-2022-20707 CVE-2022-20708 CVE-2022-20709 CVE-2022-20710
                 CVE-2022-20711 CVE-2022-20712 CVE-2022-20749
CWEs:            CWE-121 CWE-269 CWE-285 More...

Summary

  o Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and
    RV345 Series Routers could allow an attacker to do any of the following:

       Execute arbitrary code
       Elevate privileges
       Execute arbitrary commands
       Bypass authentication and authorization protections
       Fetch and run unsigned software
       Cause denial of service (DoS)

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-mult-vuln-KA9PK6D

Affected Products

  o Vulnerable Products

    CVE-2022-20700, CVE-2022-20701, CVE-2022-20702, CVE-2022-20703,
    CVE-2022-20704, CVE-2022-20705, CVE-2022-20706, CVE-2022-20710, and
    CVE-2022-20712 affect the following Cisco products:

       RV160 VPN Routers
       RV160W Wireless-AC VPN Routers
       RV260 VPN Routers
       RV260P VPN Routers with PoE
       RV260W Wireless-AC VPN Routers
       RV340 Dual WAN Gigabit VPN Routers
       RV340W Dual WAN Gigabit Wireless-AC VPN Routers
       RV345 Dual WAN Gigabit VPN Routers
       RV345P Dual WAN Gigabit POE VPN Routers

    CVE-2022-20699, CVE-2022-20707, CVE-2022-20708, CVE-2022-20709,
    CVE-2022-20711, and CVE-2022-20749 affect only the following Cisco
    products:

       RV340 Dual WAN Gigabit VPN Routers
       RV340W Dual WAN Gigabit Wireless-AC VPN Routers
       RV345 Dual WAN Gigabit VPN Routers
       RV345P Dual WAN Gigabit POE VPN Routers

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o Some of the vulnerabilities are dependent on one another. Exploitation of
    one of the vulnerabilities may be required to exploit another
    vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2022-20699: Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN
    Routers SSL VPN Remote Code Execution Vulnerability

    A vulnerability in the SSL VPN module of Cisco Small Business RV340,
    RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an
    unauthenticated, remote attacker to execute arbitrary code on an affected
    device.

    This vulnerability is due to insufficient boundary checks when processing
    specific HTTP requests. An attacker could exploit this vulnerability by
    sending malicious HTTP requests to the affected device that is acting as an
    SSL VPN Gateway. A successful exploit could allow the attacker to execute
    code with root privileges on the affected device.

    Bug ID(s): CSCwa13836
    CVE ID: CVE-2022-20699
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 10.0
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

    
   
    CVE-2022-20700, CVE-2022-20701, CVE-2022-20702: Cisco Small Business RV
    Series Routers Privilege Escalation Vulnerabilities

    Multiple vulnerabilities in the web-based management interface of Cisco
    Small Business RV Series Routers could allow a remote attacker to elevate
    privileges to root .

    These vulnerabilities are due to insufficient authorization enforcement
    mechanisms. An attacker could exploit these vulnerabilities by submitting
    specific commands to an affected device. A successful exploit could allow
    the attacker to elevate privileges to root and execute arbitrary commands
    on the affected system.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address this these vulnerabilities.

    Bug ID(s): CSCwa14564 , CSCwa14565
    CVE ID: CVE-2022-20700
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 10.0
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

    Bug ID(s): CSCwa12836 , CSCwa13119
    CVE ID: CVE-2022-20701
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.0
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

    Bug ID(s): CSCwa15167 , CSCwa15168
    CVE ID: CVE-2022-20702
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.0
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

    
   
    CVE-2022-20703: Cisco Small Business RV Series Routers Digital Signature
    Verification Bypass Vulnerability

    A vulnerability in the software image verification feature of Cisco Small
    Business RV Series Routers could allow an unauthenticated, local attacker
    to install and boot a malicious software image or execute unsigned binaries
    on an affected device.

    This vulnerability is due to improper verification of software images as
    they are installed on an affected device. An attacker could exploit this
    vulnerability by loading unsigned software on the device. A successful
    exploit could allow the attacker to install and boot a malicious software
    image or execute unsigned binaries on the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCwa12748 , CSCwa13115
    CVE ID: CVE-2022-20703
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.3
    CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

    
   
    CVE-2022-20704: Cisco Small Business RV Series Routers SSL Certificate
    Validation Vulnerability

    A vulnerability in the software upgrade module of Cisco Small Business RV
    Series Routers could allow an unauthenticated, remote attacker to view or
    alter information that is shared between an affected device and specific
    Cisco servers (cloudsso.cisco.com and api.cisco.com).

    This vulnerability is due to improper validation of the SSL server
    certificate that is received when establishing a connection to specific
    remote servers. An attacker could exploit this vulnerability by using
    man-in-the-middle techniques to intercept the traffic between the affected
    device and the server, and then using a forged certificate to impersonate
    the server. A successful exploit could allow the attacker to force the
    affected device to download arbitrary software images and launch further
    attacks, combining other vulnerabilities that are described in this
    advisory.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCwa13205 , CSCwa13682
    CVE ID: CVE-2022-20704
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.8
    CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

    
   
    CVE-2022-20705: Cisco Small Business RV Series Routers Improper Session
    Management Vulnerability

    A vulnerability in the session management of the web UI of Cisco Small
    Business RV Series Routers could allow an unauthenticated, remote attacker
    to defeat authentication protections and access the web UI. The attacker
    could obtain partial administrative privileges and perform unauthorized
    actions.

    This vulnerability is due to the use of weak entropy for session identifier
    generation functions. An attacker could exploit this vulnerability either
    by using brute force to determine a current session identifier and then
    reusing the identifier to take over an ongoing session or by crafting a
    new, valid session identifier and bypassing the whole authentication
    mechanism. A successful exploit could allow the attacker to take actions
    within the web UI with privileges up to the level of the administrative
    user and launch further attacks, exploiting the other vulnerabilities
    described in this advisory.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCwa14601 , CSCwa14602 , CSCwa32432 , CSCwa54598
    CVE ID: CVE-2022-20705
    Security Impact Rating (SIR): High
    CVSS Base Score: 5.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

    
   
    CVE-2022-20706: Cisco RV Series Routers Open Plug and Play Command
    Injection Vulnerability

    A vulnerability in the Open Plug and Play (PnP) module of Cisco Small
    Business RV Series Routers could allow an unauthenticated, remote attacker
    to inject and execute arbitrary commands on the underlying operating
    system.

    This vulnerability is due to insufficient validation of user-supplied
    input. An attacker could exploit this vulnerability by sending malicious
    input to an affected device. A successful exploit could allow the attacker
    to execute arbitrary commands on the underlying Linux operating system. To
    exploit this vulnerability, an attacker must leverage a man-in-the-middle
    position or have an established foothold on a specific network device that
    is connected to the vulnerable router.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this this vulnerability.

    Bug ID(s): CSCwa14007 , CSCwa14008
    CVE ID: CVE-2022-20706
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.3
    CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

    
   
    CVE-2022-20707, CVE-2022-20708, CVE-2022-20749: Cisco RV340, RV340W, RV345,
    and RV345P Dual WAN Gigabit VPN Routers Command Injection Vulnerabilities

    Multiple vulnerabilities in the web-based management interface of Cisco
    Small Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN
    Routers could allow an unauthenticated, remote attacker to inject and
    execute arbitrary commands on the underlying operating system.

    These vulnerabilities are due to insufficient validation of user-supplied
    input. An attacker could exploit these vulnerabilities by sending malicious
    input to an affected device. A successful exploit could allow the attacker
    to execute arbitrary commands on the underlying Linux operating system.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address this these vulnerabilities.

    Bug ID(s): CSCwa13900
    CVE ID: CVE-2022-20708
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 10.0
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

    Bug ID(s): CSCwa12732
    CVE ID: CVE-2022-20707
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

    Bug ID(s): CSCwa36774
    CVE ID: CVE-2022-20749
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

    
   
    CVE-2022-20709: Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN
    Routers Arbitrary File Upload Vulnerability

    A vulnerability in the web-based management interface of Cisco RV340,
    RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an
    unauthenticated, remote attacker to upload arbitrary files to an affected
    device.

    This vulnerability is due to insufficient authorization enforcement
    mechanisms in the context of file uploads. An attacker could exploit this
    vulnerability by sending a crafted HTTP request to an affected device. A
    successful exploit could allow the attacker to upload arbitrary files to
    the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCwa13882
    CVE ID: CVE-2022-20709
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 5.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

    
   
    CVE-2022-20710: Cisco Small Business RV Series Routers GUI Denial of
    Service Vulnerability

    A vulnerability in the internal interprocess communication of Cisco Small
    Business RV Series Routers could allow an unauthenticated, remote attacker
    to cause a denial of service (DoS) condition in the login functionality of
    the web-based management interface.

    This vulnerability is due to erroneously handled exceptions during failed
    login attempts. An attacker could exploit this vulnerability by submitting
    a crafted HTTP packet to an affected device. A successful exploit could
    allow the attacker to prevent users from logging in to the affected device.
    Successful exploitation of this vulnerability would not impact users who
    are already logged in.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvz88279 , CSCvz94704
    CVE ID: CVE-2022-20710
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 5.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

    
   
    CVE-2022-20711: Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN
    Routers Arbitrary File Overwrite Vulnerability

    A vulnerability in the web UI of Cisco RV340, RV340W, RV345, and RV345P
    Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote
    attacker to overwrite certain files on an affected device.

    This vulnerability is due to insufficient input validation for specific
    components of the web UI. An attacker could exploit this vulnerability by
    sending crafted HTTP requests to an affected device. A successful exploit
    could allow the attacker to overwrite existing files or exfiltrate
    confidential data by tampering with the files that are served by the web UI
    process.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCwa13888
    CVE ID: CVE-2022-20711
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.2
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

    
   
    CVE-2022-20712: Cisco Small Business RV Series Routers Upload Module Remote
    Code Execution Vulnerability

    A vulnerability in the upload module of Cisco Small Business RV Series
    Routers could allow an unauthenticated, remote attacker to execute
    arbitrary code on an affected device.

    This vulnerability is due to insufficient boundary checks when processing
    specific HTTP requests. An attacker could exploit this vulnerability by
    sending malicious HTTP requests to an affected device. A successful exploit
    could allow the attacker to execute code with non- root privileges on the
    device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCwa18769, CSCwa18770
    CVE ID: CVE-2022-20712
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release 
    as indicated in the following table(s):

    Cisco Product                Vulnerable Releases  First Fixed Release
    RV160 and RV260 Series       1.0.01.05 and        Release no. TBD (Feb
    Routers                      earlier              2022)
    RV340 and RV345 Series       1.0.03.24            1.0.03.26
    Routers

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is aware that proof-of-concept exploit code is available
    for several of the vulnerabilities that are described in this advisory.

Source

  o Cisco would like to thank the following individuals and teams who worked
    with Trend Micro's Zero Day Initiative for reporting these vulnerabilities:

       Benjamin Grap, Hanno Heinrichs, and Lukas Kupczyk of CrowdStrike
        Intelligence: CVE-2022-20701, CVE-2022-20705, CVE-2022-20707
       Bien Pham (@bienpnn) from Team Orca of Sea Security: CVE-2022-20703,
        CVE-2022-20705, CVE-2022-20707
       The Flashback Team - Pedro Ribeiro (@pedrib1337) and Radek Domanski
        (@RabbitPro): CVE-2022-20699
       Gaurav Baruah: CVE-2022-20703, CVE-2022-20704
       Jeongun Baek of Diffense: CVE-2022-20702, CVE-2022-20705,
        CVE-2022-20707
       Stephen Fewer of Relyze Software: CVE-2022-20700, CVE-2022-20705,
        CVE-2022-20707, CVE-2022-20712
       Q. Kaiser of IoT Inspector Research Lab: CVE-2022-20705,
        CVE-2022-20708, CVE-2022-20709, CVE-2022-20711
       trichimtrich and nyancat0131: CVE-2022-20706
       Corentin BAYET (@OnlyTheDuck) from @Synacktiv: CVE-2022-20705,
        CVE-2022-20707

    CVE-2022-20705: Cisco would also like to thank dcmtruman for reporting this
    vulnerability.

    CVE-2022-20749: Cisco would also like to thank dcmtruman and serua for
    reporting this vulnerability.

    CVE-2022-20710: This vulnerability was found by Mike Steinkoenig of Cisco
    during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-mult-vuln-KA9PK6D

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-FEB-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=19jf
-----END PGP SIGNATURE-----