-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1108
           Cisco CVR100W Wireless-N VPN Router Remote Management
                       Security Bypass Vulnerability
                                4 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco CVR100W Wireless-N VPN Router
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6620  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cvr100w2

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco CVR100W Wireless-N VPN Router Remote Management Security Bypass Vulnerability

Advisory ID: cisco-sa-20170503-cvr100w2 CVE-2017-6620

First Published: 2017 May 3 16:00  GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvc14457

CVSS Score:
Base 5.8, Temporal 5.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:X/RL:X/RC:X


Summary

    A vulnerability in the remote management access control list (ACL) feature
    of the Cisco CVR100W Wireless-N VPN Router could allow an unauthenticated,
    remote attacker to bypass the remote management ACL.

    The vulnerability is due to incorrect implementation of the ACL decision
    made during the ingress connection request to the remote management
    interface. An attacker could exploit this vulnerability by sending a
    connection to the management IP address or domain name of the targeted
    device. A successful exploit could allow the attacker to bypass the
    configured remote management ACL. This can occur when the Remote Management
    configuration parameter is set to Disabled.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cvr100w2

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco CVR100W Wireless-N VPN Routers running a
    firmware image prior to 1.0.1.24. For information about affected software
    releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that no other Small Business RV Series Routers are
    affected by this vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    Cisco would like to thank security researcher opalliosl for finding and
    reporting this vulnerability.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-cvr100w2

Revision History

Version   Description             Section   Status       Date      
    
1.0       Initial public release. -         Final        2017-May-03   
    

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

   To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ya+K
-----END PGP SIGNATURE-----