-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0173
          Cisco Small Business RV160 and RV260 Series VPN Routers
                  Remote Command Execution Vulnerability
                              12 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business RV160 and RV260 Series VPN Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        None
CVE Names:         CVE-2023-20045  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-cmd-exe-n47kJQLE

Comment: CVSS (Max):  4.9 CVE-2023-20045 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV160 and RV260 Series VPN Routers Remote Command
Execution Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-rv-cmd-exe-n47kJQLE
First Published: 2023 January 11 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwd62514
CVE Names:       CVE-2023-20045

Summary

  o A vulnerability in the web-based management interface of Cisco Small
    Business RV160 and RV260 Series VPN Routers could allow an authenticated,
    remote attacker to execute arbitrary commands on the underlying operating
    system of an affected device.

    This vulnerability is due to insufficient validation of user input. An
    attacker could exploit this vulnerability by sending a crafted request to
    the web-based management interface of an affected device. A successful
    exploit could allow the attacker to execute arbitrary commands using root 
    -level privileges on the affected device. To exploit this vulnerability,
    the attacker must have valid Administrator -level credentials on the
    affected device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-cmd-exe-n47kJQLE

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    Small Business RV Series Routers if they were running a firmware release
    earlier than Release 1.0.01.04:

       RV160 VPN Routers
       RV160W Wireless-AC VPN Routers
       RV260 VPN Routers
       RV260P VPN Routers with PoE
       RV260W Wireless-AC VPN Routers

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Note: The web-based management interface for these routers is available
    through local LAN connections by default and cannot be disabled there. The
    interface can also be made available through the WAN interface by enabling
    the remote management feature. By default, the remote management feature is
    disabled on affected devices.

    Determine the Device Configuration

    To determine whether the remote management feature is enabled for a device,
    open the web-based management interface through a local LAN connection and
    choose Basic Settings > Remote Management . If the Enable box is checked,
    remote management is enabled for the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       RV340 Dual WAN Gigabit VPN Routers
       RV340W Dual WAN Gigabit Wireless-AC VPN Routers
       RV345 Dual WAN Gigabit VPN Routers
       RV345P Dual WAN Gigabit PoE VPN Routers

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has not released and will not release software updates to address the
    vulnerabilities that are described in this advisory. Cisco Small Business
    RV160, RV160W, RV260, RV260P, and RV260W VPN Routers have entered the
    end-of-life process. Customers are advised to refer to the end-of-life
    notices for these products:

    End-of-Sale and End-of-Life Announcement for the Cisco RV160 and RV260 VPN
    Router (all models)

    When considering a device migration, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that new products will be sufficient
    for their network needs, that new devices contain sufficient memory, and
    that current hardware and software configurations will continue to be
    supported properly by the new product. If the information is not clear,
    customers are advised to contact the Cisco Technical Assistance Center
    (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Rivaille for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-cmd-exe-n47kJQLE

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-JAN-11  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=YY9V
-----END PGP SIGNATURE-----