-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1890
          Multiple vulnerabilities have been identified in Cisco
                    RV110W, RV130W, and RV215W Routers
                               4 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco RV110W, RV130W, and RV215W Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6397 CVE-2015-6396 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w1
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w2

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco RV110W, RV130W, and RV215W Routers Command Shell Injection Vulnerability

Medium

Advisory ID:

cisco-sa-20160803-rv110_130w1

Published:

2016 August 3 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.6

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv90134

CSCux58161

CSCux73567

CVE-2015-6396

CWE-78

Summary

A vulnerability in the command-line interface (CLI) command parser of the 
Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction 
VPN Router, and Cisco RV215W Wireless-N VPN Router could allow an 
authenticated, local attacker to inject arbitrary shell commands that are 
executed by the device. The commands are executed with full administrator 
privileges.

The vulnerability is due to insufficient input validation of user-controlled 
input parameters entered at the CLI. An attacker could exploit this 
vulnerability by authenticating to the device and submitting crafted input 
parameters to certain commands. A successful exploit could allow an 
authenticated attacker to execute arbitrary shell commands or scripts on the 
affected device.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w1

Affected Products

Vulnerable Products

The following Cisco products are affected by this vulnerability for all 
firmware versions until the first fixed version.

RV110W Wireless-N VPN Firewall

RV130W Wireless-N Multifunction VPN Router

RV215W Wireless-N VPN Router

The web-based management interface is available for these devices via a local
LAN connection or the remote management feature. By default, the remote 
management feature is disabled for the affected devices.

To determine whether the remote management feature is enabled for a device, 
open the web-based management interface for the device and then choose Basic 
Settings > Remote Management. If the Enable check box is checked, remote 
management is enabled for the device.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Fixed Releases

This vulnerability is fixed in the following firmware versions.

RV110W Wireless-N VPN Firewall, Release 1.2.1.7

RV130W Wireless-N Multifunction VPN Router, Release 1.0.3.16

RV215W Wireless-N VPN Router, Release 1.3.0.8

The firmware updates can be downloaded from the Software Center on Cisco.com 
by navigating to Products > Routers > Small Business Routers > Small Business
RV Series Routers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

Cisco would like to thank external security researcher Adam Zielinski for 
discovering and reporting this vulnerability.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w1

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-03

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Security Advisory

Cisco RV110W, RV130W, and RV215W Routers Static Credential Vulnerability

Critical

Advisory ID:

cisco-sa-20160803-rv110_130w2

Published:

2016 August 3 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 9.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuv90139

CSCux58175

CSCux73557

CVE-2015-6397

CWE-287

Summary

A vulnerability in the default account when used with a specific configuration
of the Cisco RV110W Wireless-N VPN Firewall, Cisco RV130W Wireless-N 
Multifunction VPN Router, and the Cisco RV215W Wireless-N VPN Router could 
allow an authenticated, remote attacker to gain root access to the device. The
account could incorrectly be granted root privileges at authentication time.

The vulnerability is due to improper role-based access control (RBAC) of the 
default account. The default account should never be allowed root privileges 
and should, in all cases, be read-only. An attacker could exploit this 
vulnerability by logging into the targeted device using the default account. 
An exploit could allow the attacker to authenticate to the device using the 
default account and be assigned root privileges.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w2

Affected Products

Vulnerable Products

The following Cisco products are affected by this vulnerability for all 
firmware versions until the first fixed version.

RV110W Wireless-N VPN Firewall

RV130W Wireless-N Multifunction VPN Router

RV215W Wireless-N VPN Router

The web-based management interface is available for these devices via a local
LAN connection or the remote management feature. By default, the remote 
management feature is disabled for the affected devices.

To determine whether the remote management feature is enabled for a device, 
open the web-based management interface for the device and then choose Basic 
Settings > Remote Management. If the Enable check box is checked, remote 
management is enabled for the device.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html.

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

This vulnerability is fixed in the following firmware versions.

RV110W Wireless-N VPN Firewall, Release 1.2.1.7

RV130W Wireless-N Multifunction VPN Router, Release 1.0.3.16

RV215W Wireless-N VPN Router, Release 1.3.0.8

The firmware updates can be downloaded from the Software Center on Cisco.com 
by navigating to Products > Routers > Small Business Routers > Small Business
RV Series Routers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

Cisco would like to thank external security researcher Adam Zielinski for 
discovering and reporting this vulnerability.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160803-rv110_130w2

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-03

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZKxg
-----END PGP SIGNATURE-----