-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0172
Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Remote
            Code Execution and Denial of Service Vulnerability
                              12 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20007  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-rcedos-7HjP74jD

Comment: CVSS (Max):  4.7 CVE-2023-20007 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Remote Code
Execution and Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-sb-rv-rcedos-7HjP74jD
First Published: 2023 January 11 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwc84443
CVE Names:       CVE-2023-20007

Summary

  o A vulnerability in the web-based management interface of Cisco Small
    Business RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers
    could allow an authenticated, remote attacker to execute arbitrary code or
    cause the web-based management process on the device to restart
    unexpectedly, resulting in a denial of service (DoS) condition. The
    attacker must have valid administrator credentials.

    This vulnerability is due to insufficient validation of user-supplied input
    to the web-based management interface. An attacker could exploit this
    vulnerability by sending crafted HTTP input to an affected device. A
    successful exploit could allow the attacker to execute arbitrary code as
    the root user on the underlying operating system or cause the web-based
    management process to restart, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-rcedos-7HjP74jD

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products:

       RV340 Dual WAN Gigabit VPN Routers
       RV340W Dual WAN Gigabit Wireless-AC VPN Routers
       RV345 Dual WAN Gigabit VPN Routers
       RV345P Dual WAN Gigabit POE VPN Routers

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Determine the Device Configuration

    The web-based management interface of these devices is available through a
    local LAN connection, which cannot be disabled, or through the WAN
    connection if the remote management feature is enabled. By default, the
    remote management feature is disabled on these devices.

    To determine whether the remote management feature is enabled on a device,
    open the web-based management interface and choose Basic Settings > Remote
    Management . If the Enable check box is checked, remote management is
    enabled on the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       RV160 VPN Routers
       RV160W Wireless-AC VPN Routers
       RV260 VPN Routers
       RV260P VPN Routers with PoE
       RV260W Wireless-AC VPN Routers

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    was accurate. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    Cisco RV340 and RV345 Series Routers Release         First Fixed Release
    Earlier than 1.0.03.29                               1.0.03.29

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank lawhackzz from MoyunSec TopBreaker Labs for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-rcedos-7HjP74jD

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-JAN-11  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=SEXc
-----END PGP SIGNATURE-----