-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2062
        Cisco RV340, RV345, and RV345P Dual WAN Gigabit VPN Routers
                   Information Disclosure Vulnerability
                              17 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco RV340 Router
                   Cisco RV345 Router
                   Cisco RV345P Router
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6784  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-crr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco RV340, RV345, and RV345P Dual WAN Gigabit VPN Routers Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20170816-crr

First Published: 2017 August 16 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCve37988

CVSS Score: Base 5.3, Temporal 5.3

CVE-2017-6784
CWE-200

Summary

A vulnerability in the web interface of the Cisco RV340, RV345, and
RV345P Dual WAN Gigabit VPN Routers could allow an unauthenticated, remote
attacker to access sensitive data. The attacker could use this information
to conduct additional reconnaissance attacks.

The vulnerability is due to Cisco WebEx Meetings not sufficiently
protecting sensitive data when responding to an HTTP request to the web
interface. An attacker could exploit the vulnerability by attempting to
use the HTTP protocol and looking at the data in the HTTP responses from
the Cisco WebEx Meetings Server. An exploit could allow the attacker to
find sensitive information about the application.

Workarounds that address this vulnerability are not available.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-crr

Affected Products

Vulnerable Products

This vulnerability affects RV340, RV345, and RV345P Dual WAN Gigabit VPN
Routers. For information about affected software releases, consult the
Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170816-crr

Revision History

Version		Description		Section		Status	Date
1.0		Initial public release.	--		Final	2017-August-16

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WDjZ
-----END PGP SIGNATURE-----