-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3837
          Cisco Small Business RV Series Routers Vulnerabilities
                               4 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20842 CVE-2022-20841 CVE-2022-20827

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-mult-vuln-CbVp4SUR

Comment: CVSS (Max):  9.8 CVE-2022-20842 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV Series Routers Vulnerabilities

Priority:        Critical
Advisory ID:     cisco-sa-sb-mult-vuln-CbVp4SUR
First Published: 2022 August 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb58268 CSCwb58273 CSCwb98961 CSCwb98964 CSCwc00210
CVE Names:       CVE-2022-20827 CVE-2022-20841 CVE-2022-20842
CWEs:            CWE-120 CWE-77 CWE-78

Summary

  o Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and
    RV345 Series Routers could allow an unauthenticated, remote attacker to
    execute arbitrary code or cause a denial of service (DoS) condition on an
    affected device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-mult-vuln-CbVp4SUR

Affected Products

  o Vulnerable Products

    CVE-2022-20827 and CVE-2022-20841 affect the following Cisco products:

       RV160 VPN Routers
       RV160W Wireless-AC VPN Routers
       RV260 VPN Routers
       RV260P VPN Routers with PoE
       RV260W Wireless-AC VPN Routers
       RV340 Dual WAN Gigabit VPN Routers
       RV340W Dual WAN Gigabit Wireless-AC VPN Routers
       RV345 Dual WAN Gigabit VPN Routers
       RV345P Dual WAN Gigabit POE VPN Routers

    CVE-2022-20842 affects the following Cisco products:

       RV340 Dual WAN Gigabit VPN Routers
       RV340W Dual WAN Gigabit Wireless-AC VPN Routers
       RV345 Dual WAN Gigabit VPN Routers
       RV345P Dual WAN Gigabit POE VPN Routers

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o The vulnerabilities are dependent on one another. Exploitation of one of
    the vulnerabilities may be required to exploit another vulnerability. In
    addition, a software release that is affected by one of the vulnerabilities
    may not be affected by the other vulnerabilities.

    Details about the vulnerabilities are as follows:

    CVE-2022-20842: Cisco Small Business RV Series Routers Remote Code
    Execution and Denial of Service Vulnerability

    A vulnerability in the web-based management interface of Cisco RV340,
    RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers could allow an
    unauthenticated, remote attacker to execute arbitrary code or cause an
    affected device to restart unexpectedly, resulting in a denial of service
    (DoS) condition.

    This vulnerability is due to insufficient validation of user-supplied input
    to the web-based management interface. An attacker could exploit this
    vulnerability by sending crafted HTTP input to an affected device. A
    successful exploit could allow the attacker to execute arbitrary code as
    the root user on the underlying operating system or cause the device to
    reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCwc00210
    CVE ID: CVE-2022-20842
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.8
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CVE-2022-20827: Cisco Small Business RV Series Routers Web Filter Database
    Update Command Injection Vulnerability

    A vulnerability in the web filter database update feature of Cisco Small
    Business RV160, RV260, RV340, and RV345 Series Routers could allow an
    unauthenticated, remote attacker to perform a command injection and execute
    commands on the underlying operating system with root privileges.

    This vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by submitting crafted input to the web
    filter database update feature. A successful exploit could allow the
    attacker to execute commands on the underlying operating system with root 
    privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this this vulnerability.

    Bug ID(s): CSCwb58268 , CSCwb58273
    CVE ID: CVE-2022-20827
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.0
    CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

    CVE-2022-20841: Cisco Small Business RV Series Routers Open Plug and Play
    Command Injection Vulnerability

    A vulnerability in the Open Plug and Play (PnP) module of Cisco Small
    Business RV160, RV260, RV340, and RV345 Series Routers could allow an
    unauthenticated, remote attacker to inject and execute arbitrary commands
    on the underlying operating system.

    This vulnerability is due to insufficient validation of user-supplied
    input. An attacker could exploit this vulnerability by sending malicious
    input to an affected device. A successful exploit could allow the attacker
    to execute arbitrary commands on the underlying Linux operating system. To
    exploit this vulnerability, an attacker must leverage a man-in-the-middle
    position or have an established foothold on a specific network device that
    is connected to the affected router.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this this vulnerability.

    Bug ID(s): CSCwb98961 , CSCwb98964
    CVE ID: CVE-2022-20841
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.3
    CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release 
    as indicated in the following table(s):

    CVE-2022-20827 and CVE-2022-20841

    Cisco Product                   Affected Releases       First Fixed Release
    RV160 and RV260 Series Routers  Earlier than 1.0.01.05  Not vulnerable
    RV160 and RV260 Series Routers  1.0.01.05               1.0.01.09
    RV340 and RV345 Series Routers  Earlier than 1.0.03.26  Not vulnerable
    RV340 and RV345 Series Routers  1.0.03.26               1.0.03.28

    CVE-2022-20842

    Cisco Product                   Affected Releases      First Fixed Release
    RV340 and RV345 Series Routers  1.0.03.26 and earlier  1.0.03.28

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerabilities that are described in this advisory.

Source

  o Cisco would like to thank the following people for reporting these
    vulnerabilities:

       Q. Kaiser of IoT Inspector Research Lab, working with Trend Micro Zero
        Day Initiative: CVE-2022-20827
       leommxj of Chaitin Security Research Lab: CVE-2022-20841
       Peanuts of the CLP-team: CVE-2022-20842

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-mult-vuln-CbVp4SUR

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-AUG-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=1v95
-----END PGP SIGNATURE-----