-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2021.1172 Cisco Small Business RV Series Routers Vulnerabilities 8 April 2021 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: RV160 VPN Router RV160W Wireless-AC VPN Router RV260 VPN Router RV260P VPN Router with PoE RV260W Wireless-AC VPN Router RV340 Dual WAN Gigabit VPN Router RV340W Dual WAN Gigabit Wireless-AC VPN Router RV345 Dual WAN Gigabit VPN Router RV345P Dual WAN Gigabit PoE VPN Router Publisher: Cisco Systems Operating System: Cisco Impact/Access: Execute Arbitrary Code/Commands -- Remote/Unauthenticated Create Arbitrary Files -- Remote/Unauthenticated Unauthorised Access -- Remote/Unauthenticated Resolution: Patch/Upgrade CVE Names: CVE-2021-1473 CVE-2021-1472 Original Bulletin: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-bypass-inject-Rbhgvfdx - --------------------------BEGIN INCLUDED TEXT-------------------- Cisco Small Business RV Series Routers Vulnerabilities Priority: High Advisory ID: cisco-sa-sb-rv-bypass-inject-Rbhgvfdx First Published: 2021 April 7 16:00 GMT Version 1.0: Final Workarounds: No workarounds available Cisco Bug IDs: CSCvw92538 CSCvw92718 CSCvw92723 CVE Names: CVE-2021-1472 CVE-2021-1473 CWEs: CWE-119 CWE-284 Summary o Multiple vulnerabilities exist in the web-based management interface of Cisco Small Business RV Series Routers. A remote attacker could execute arbitrary commands or bypass authentication and upload files on an affected device. For more information about these vulnerabilities, see the Details section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-bypass-inject-Rbhgvfdx Affected Products o Vulnerable Products These vulnerabilities affect the following Cisco products if they are running a vulnerable software release. For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory. Cisco Small Business RV Series Routers Associated CVE ID(s) RV160 VPN Router CVE-2021-1472 RV160W Wireless-AC VPN Router CVE-2021-1472 RV260 VPN Router CVE-2021-1472 RV260P VPN Router with PoE CVE-2021-1472 RV260W Wireless-AC VPN Router CVE-2021-1472 RV340 Dual WAN Gigabit VPN Router CVE-2021-1472 and CVE-2021-1473 RV340W Dual WAN Gigabit Wireless-AC VPN CVE-2021-1472 and Router CVE-2021-1473 RV345 Dual WAN Gigabit VPN Router CVE-2021-1472 and CVE-2021-1473 RV345P Dual WAN Gigabit PoE VPN Router CVE-2021-1472 and CVE-2021-1473 For more information, see the Details section of this advisory. Determine the Device Configuration The web-based management interface for these devices is available through local LAN connections by default and cannot be disabled there. The interface can also be made available through the WAN interface by enabling the remote management feature. By default, the remote management feature is disabled on affected devices. To determine whether the remote management feature is enabled for a device, open the web-based management interface through a local LAN connection and choose Basic Settings > Remote Management . If the Enable check box is checked, remote management is enabled for the device. Products Confirmed Not Vulnerable Only products listed in the Vulnerable Products section of this advisory are known to be affected by these vulnerabilities. Details o The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability. Details about the vulnerabilities are as follows: CVE-2021-1473: Cisco Small Business RV340 Series Routers Command Injection Vulnerability A vulnerability in the web-based management interface of Cisco Small Business RV340 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by sending malicious requests to an affected device. A successful exploit could allow the attacker to run arbitrary commands on the underlying OS. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This vulnerability affects the following Cisco products: RV340 Dual WAN Gigabit VPN Router RV340W Dual WAN Gigabit Wireless-AC VPN Router RV345 Dual WAN Gigabit VPN Router RV345P Dual WAN Gigabit PoE VPN Router Bug ID(s): CSCvw92538 CVE ID: CVE-2021-1473 Security Impact Rating (SIR): High CVSS Base Score: 7.3 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2021-1472: Cisco Small Business RV Series Routers Authentication Bypass File Upload Vulnerability A vulnerability in the web-based management interface of Cisco Small Business RV Series Routers could allow an unauthenticated, remote attacker to bypass authentication and upload files to directories that should require administrative authentication. This vulnerability is due to improper session management on affected devices. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. A successful exploit could allow the attacker to upload files to directories that should have been restricted. It should be noted that the files are uploaded to temporary directories, and the files should be deleted. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This vulnerability affects the following Cisco products: RV160 VPN Router RV160W Wireless-AC VPN Router RV260 VPN Router RV260P VPN Router with PoE RV260W Wireless-AC VPN Router RV340 Dual WAN Gigabit VPN Router RV340W Dual WAN Gigabit Wireless-AC VPN Router RV345 Dual WAN Gigabit VPN Router RV345P Dual WAN Gigabit PoE VPN Router Bug ID(s): CSCvw92718 and CSCvw92723 CVE ID: CVE-2021-1472 Security Impact Rating (SIR): Medium CVSS Base Score: 5.3 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Workarounds o There are no workarounds that address these vulnerabilities. Fixed Software o Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades , customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page , to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c /en/us/support/web/tsd-cisco-worldwide-contacts.html Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases Customers are advised to upgrade to an appropriate fixed firmware release as indicated in the following table(s): Cisco Small Business RV Series Routers Fixed Releases RV160, RV160W, RV260, RV260P, and RV260W 1.0.01.03 and later RV340, RV340W, RV345, and RV345P 1.0.03.21 and later To download the software from the Software Center on Cisco.com, click Browse All and navigate to Downloads Home > Routers > Small Business Routers > Small Business RV Series Routers . Exploitation and Public Announcements o The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory. Source o Cisco would like to thank T. Shiomitsu of IoT Inspector Research Lab for reporting these vulnerabilities. Cisco Security Vulnerability Policy o To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy . This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco. URL o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-rv-bypass-inject-Rbhgvfdx Revision History o +----------+---------------------------+----------+--------+--------------+ | Version | Description | Section | Status | Date | +----------+---------------------------+----------+--------+--------------+ | 1.0 | Initial public release. | - | Final | 2021-APR-07 | +----------+---------------------------+----------+--------+--------------+ - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBYG48KONLKJtyKPYoAQgJtg/8Dax+sesOnIfGwngCgCabeTWXIj0ykBQz nE+fMZNge4dNAuyBOTIpLhA/tUQoRiBRM7lUs9YzgozaaL51M7JojhwBSpLF50zB LhySwlXFjqaFiiTQWWMZbDsPovql+xrOyMELMylNYdIQYrXLD2bGMehioCVPkR89 rh4UDDlFxhEqNQEL+qz9Ipbu1WOxD4kW2JUtp4b7quCb/OFPuQrocCRbIylbgDfx QPAjTNodPyui+JgeJ6CbujNXtVsuEQbaTVxqBqZK5ymi0PzogPlFcbZXH3aIZkwS rogPfFY/u9FZwSJqpH1ccLzIzrkAy7v3MSBlZsf+5JxJxqtoW4QH8vgW2RgTlwIZ iyNmeGybrDzEUfnxUSNRDHIDVnC+csSU3Z9o0B7o+7NippA4ID1VLOUCYrKzpz48 PKKX4ZL7tp49VBbgvzofg2UKldpR8qwIDYYL4Y8UKCBGn80In/R2Rzp3hyAq+vdI I5xSRtYnEJbttRjfTefoHEhgCk+2XiY17cd5ebK2wm6zJ0x6GwnasuSac+BwcNjY De6jS4c2ORucHPAbdADZ6mbnQ6RuvkeApbQQmQZ/48fOMv8vYx1BeSQVqljys/tm o3zbCYXMSJKYXLhmmRoQrWQiXTB4ohmAqJ8gS63NPzH61KX8x65K53iHwy3xkLJK yYM8onOTL94= =ClIN -----END PGP SIGNATURE-----
The post ESB-2021.1172 – [Cisco] Cisco Small Business RV Series Routers products: Multiple vulnerabilities appeared first on Malware Devil.
https://malwaredevil.com/2021/04/08/esb-2021-1172-cisco-cisco-small-business-rv-series-routers-products-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-1172-cisco-cisco-small-business-rv-series-routers-products-multiple-vulnerabilities
No comments:
Post a Comment