-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2657
          Multiple vulnerabilities have been identified in Cisco
                    RV110W, RV130W, and RV215W Routers
                             7 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco RV110W, RV130W, and RV215W Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0426 CVE-2018-0425 CVE-2018-0424
                   CVE-2018-0423  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-overflow
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-injection
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-traversal
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-disclosure

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco RV110W, RV130W, and RV215W Routers Management Interface Buffer Overflow 
Vulnerability

Priority:	  Critical
Advisory ID:	  cisco-sa-20180905-rv-routers-overflow
First Published:  2018 September 5 16:00 GMT
Version 1.0:	  Final
Workarounds:	  No workarounds available
Cisco Bug IDs:    CSCvj23206, CSCvj42727, CSCvj42729
 
CVE-2018-0423
CWE-119
 
CVSS Score: Base 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

    A vulnerability in the web-based management interface of the Cisco RV110W
    Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router,
    and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated,
    remote attacker to cause a denial of service condition or to execute
    arbitrary code.

    The vulnerability is due to improper boundary restrictions on user-supplied
    input in the Guest user feature of the web-based management interface. An
    attacker could exploit this vulnerability by sending malicious requests to
    a targeted device, triggering a buffer overflow condition. A successful
    exploit could allow the attacker to cause the device to stop responding,
    resulting in a denial of service condition, or could allow the attacker to
    execute arbitrary code.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-overflow

Affected Products

    Vulnerable Products

    This vulnerability affects all releases of the following Cisco products:
      + RV110W Wireless-N VPN Firewall
      + RV130W Wireless-N Multifunction VPN Router
      + RV215W Wireless-N VPN Router
    Devices are vulnerable only when the Guest user of the web-based management
    interface is enabled. The web-based management interface for these devices
    is available via a local LAN connection or via the remote management
    feature.
     
    By default, the remote management feature is disabled for the affected
    devices. To determine whether the remote management feature is enabled,
    open the web-based management interface for a device via a local LAN
    connection and then choose Basic Settings > Remote Management. If the
    Enable check box is checked, remote management is enabled for the device.

    The Guest user is also disabled by default. To determine whether the Guest
     user has been enabled, open the web-based management interface for a
    device and then choose Administration > Users. In the Account Activation
    field, verify that the Guest user is inactive.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability. However,
    administrators may disable the Guest user account or remote management
    feature if not required.

Fixed Software

  * For the Cisco RV130W Wireless-N Multifunction VPN Router, Cisco has
    released free firmware updates that address the vulnerability described in
    this advisory.

    For the Cisco RV110W Wireless-N VPN Firewall and Cisco RV215W Wireless-N
    VPN Router, Cisco has not released and will not release firmware updates
    that address the vulnerability described in this advisory.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license: 
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in firmware release 1.0.3.44 for the
    Cisco RV130W Wireless-N Multifunction VPN Router.

    Customers can download firmware updates from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all.
     2. Navigate to Routers > Small Business Routers > Small Business RV Series
        Routers > RV130W Wireless-N Multifunction VPN Router > Small Business
        Router Firmware.
     3. Access releases by using the left pane of the RV130W Wireless-N
        Multifunction VPN Router page.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * Cisco would like to thank Qingtang Zheng of 360 ESG CodeSafe Team for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-overflow

Revision History

    +----------------------------------------------------------------------------+
    | Version |       Description        | Section | Status |        Date        |
    |---------+--------------------------+---------+--------+--------------------|
    | 1.0     | Initial public release.  |         | Final  | 2018-September-05  |
    +----------------------------------------------------------------------------+

- -------------------------------------------------------------------------------
Cisco Security Advisory

Cisco RV110W, RV130W, and RV215W Routers Management Interface Command Injection
Vulnerability

Priority:	  High
Advisory ID:      cisco-sa-20180905-rv-routers-injection
First Published:  2018 September 5 16:00 GMT
Version 1.0:	  Final
Workarounds:	  No workarounds available
Cisco Bug IDs:	  CSCvj23214, CSCvj42736, CSCvj42741
 
CVE-2018-0424 
CWE-77
 
CVSS Score: Base 7.2
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

    A vulnerability in the web-based management interface of the Cisco RV110W
    Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router,
    and Cisco RV215W Wireless-N VPN Router could allow an authenticated, remote
    attacker to execute arbitrary commands.

    The vulnerability is due to improper validation of user-supplied input to
    scripts by the web-based management interface. An attacker could exploit
    this vulnerability by sending malicious requests to a targeted device. A
    successful exploit could allow the attacker to execute arbitrary commands
    with the privileges of the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-rv-routers-injection

Affected Products

    Vulnerable Products

    This vulnerability affects all releases of the following Cisco products:
      + RV110W Wireless-N VPN Firewall
      + RV130W Wireless-N Multifunction VPN Router
      + RV215W Wireless-N VPN Router
    The web-based management interface for these devices is available via a
    local LAN connection or via the remote management feature. By default, the
    remote management feature is disabled for the affected devices.
     
    To determine whether the remote management feature is enabled for a device,
    open the web-based management interface via a local LAN connection and then
    choose Basic Settings > Remote Management. If the Enable check box is
    checked, remote management is enabled for the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For the Cisco RV130W Wireless-N Multifunction VPN Router, Cisco has
    released free firmware updates that address the vulnerability described in
    this advisory.

    For the Cisco RV110 Wireless-N VPN Firewall and the Cisco RV215W Wireless-N
    VPN Router, Cisco has not released and will not release firmware updates
    that address the vulnerability described in this advisory.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in firmware release 1.0.3.44 for the
    Cisco RV130W Wireless-N Multifunction VPN Router.

    Customers can download firmware updates from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all.
     2. Navigate to Routers > Small Business Routers > Small Business RV Series
        Routers > RV130W Wireless-N Multifunction VPN Router > Small Business
        Router Firmware.
     3. Access releases by using the left pane of the RV130W Wireless-N
        Multifunction VPN Router page.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * Cisco would like to thank Qingtang Zheng of 360 ESG CodeSafe Team for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-injection

Revision History

    +----------------------------------------------------------------------------+
    | Version |       Description        | Section | Status |        Date        |
    |---------+--------------------------+---------+--------+--------------------|
    | 1.0     | Initial public release.  | ?       | Final  | 2018-September-05  |
    +----------------------------------------------------------------------------+

- -------------------------------------------------------------------------------
Cisco Security Advisory

Cisco RV110W, RV130W, and RV215W Routers Management Interface Directory 
Traversal Vulnerability

Priority:	  High
Advisory ID:	  cisco-sa-20180905-rv-routers-traversal
First Published:  2018 September 5 16:00 GMT
Version 1.0:	  Final
Workarounds:	  No workarounds available
Cisco Bug IDs:    CSCvj23233, CSCvj42750, CSCvj42752
 
CVE-2018-0426
CWE-22
 
CVSS Score: Base 7.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X
 
Summary

    A vulnerability in the web-based management interface of the Cisco RV110W
    Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router,
    and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated,
    remote attacker to gain access to sensitive information.

    The vulnerability is due to improper validation of directory traversal
    character sequences within the web-based management interface. An attacker
    could exploit this vulnerability by sending malicious requests to the
    targeted device. A successful exploit could allow the attacker to gain
    access to arbitrary files on the affected device, resulting in the
    disclosure of sensitive information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-traversal

Affected Products

  * Vulnerable Products

    This vulnerability affects all releases of the following Cisco products:
      + RV110W Wireless-N VPN Firewall
      + RV130W Wireless-N Multifunction VPN Router
      + RV215W Wireless-N VPN Router
    Device are vulnerable only when the Guest user of the web-based mangement
    interface is enabled. The web-based management interface for these devices
    is available via a local LAN connection or via the remote management
    feature.
     
    By default, the remote management feature is disabled for the affected
    devices. To determine whether the remote management feature is enabled for
    a device, open the web-based management interface for the device via a
    local LAN connection and then choose Basic Settings > Remote Management. If
    the Enable check box is checked, remote management is enabled for the
    device.

    The Guest user is also disabled by default. To determine whether the Guest 
    been enabled, open the web-based management interface for the device and
    then choose Administration > Users. In the Account Activation field, verify
    that the Guest user is inactive.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability; however,
    administrators can consider disabling the Guest user account or remote
    management features if not required.

Fixed Software

  * For the Cisco RV130W Wireless-N Multifunction VPN Router, Cisco has
    released free firmware updates that address the vulnerability described in
    this advisory.

    For the Cisco RV110W Wireless-N VPN Firewall and the Cisco RV215W
    Wireless-N VPN Router, Cisco has not released and will not release firmware
    updates to address the vulnerability described in this advisory.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in firmware release 1.0.3.44 for the RV130W
    Wireless-N Multifunction VPN Router.

    For other affected devices, Cisco will not release firmware updates, as
    other affected products are end of life and end of software support.

    Customers can download the firmware updates from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all
     2. Navigate to Routers > Small Business Routers > Small Business RV Series
        Routers > RV130W Wireless-N Multifunction VPN Router > Small Business
        Router Firmware
     3. Access releases by using the left pane of the RV130W Wireless-N
        Multifunction VPN Router page

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * Cisco would like to thank Qingtang Zheng of 360 ESG CodeSafe Team for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-traversal

Revision History

    +----------------------------------------------------------------------------+
    | Version |       Description        | Section | Status |        Date        |
    |---------+--------------------------+---------+--------+--------------------|
    | 1.0     | Initial public release.  | ?       | Final  | 2018-September-05  |
    +----------------------------------------------------------------------------+


- -------------------------------------------------------------------------------
Cisco Security Advisory

Cisco RV110W, RV130W, and RV215W Routers Management Interface Information 
Disclosure Vulnerability

Priority:	  High
Advisory ID:	  cisco-sa-20180905-rv-routers-disclosure
First Published:  2018 September 5 16:00 GMT
Version 1.0:	  Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvj23227, CSCvj42744, CSCvj42746
 
CVE-2018-0425
CWE-200
 
CVSS Score: Base 7.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

    A vulnerability in the web-based management interface of the Cisco RV110W
    Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router,
    and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated,
    remote attacker to gain access to sensitive information.

    The vulnerability is due to improper access control to files within the
    web-based management interface. An attacker could exploit this
    vulnerability by sending malicious requests to a targeted device. A
    successful exploit could allow the attacker to gain access to sensitive
    configuration information, including user authentication credentials.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-disclosure

Affected Products

  * Vulnerable Products

    This vulnerability affects all releases of the following Cisco products:
      + RV110W Wireless-N VPN Firewall
      + RV130W Wireless-N Multifunction VPN Router
      + RV215W Wireless-N VPN Router
    The web-based management interface for these devices is available via a
    local LAN connection or via the remote management feature. By default, the
    remote management feature is disabled for the affected devices.
     
    To determine whether the remote management feature is enabled for a device,
    open the web-based management interface for the device via a local LAN
    connection and then choose Basic Settings > Remote Management. If the
    Enable check box is checked, remote management is enabled for the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For the Cisco RV130W Wireless-N Multifunction VPN Router, Cisco has
    released free firmware updates that address the vulnerability described in
    this advisory.

    For the Cisco RV110W Wireless-N VPN Firewall and the Cisco RV215W
    Wireless-N VPN Router, Cisco has not released and will not release firmware
    updates to address the vulnerability described in this advisory.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in firmware release 1.0.3.44 for the RV130W
    Wireless-N Multifunction VPN Router.

    For other affected devices, Cisco will not release firmware updates, as
    other affected products are end of life and end of software support.

    Customers can download the firmware updates from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all
     2. Navigate to Routers > Small Business Routers > Small Business RV Series
        Routers > RV130W Wireless-N Multifunction VPN Router > Small Business
        Router Firmware
     3. Access releases by using the left pane of the RV130W Wireless-N
        Multifunction VPN Router page

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * Cisco would like to thank Qingtang Zheng of 360 ESG CodeSafe Team for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-rv-routers-disclosure

Revision History


    +----------------------------------------------------------------------------+
    | Version |       Description        | Section | Status |        Date        |
    |---------+--------------------------+---------+--------+--------------------|
    | 1.0     | Initial public release.  | ?       | Final  | 2018-September-05  |
    +----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW5HLfWaOgq3Tt24GAQjDRg//bfp2AwfI9Nw507QYI13kNmRGxA8SOM8p
9wlCPwz8FD7zgdDJtyTw/3CjorCZaTchAH9k2SINig6tRKi/TZXTVq1A+sMehs32
G4TcwHXhrgQ8FnAfwfQWSv2bquytkI837gAk4Pv8LTlsWz+g6w6ckIs8N8WX3iXu
aAnNHa3Q3aLWb8j1y5+4EWNWpJXHf32O0WWnU7+KmzblcO6Gh0341pCAfImPngda
HMVrcy/PqRLdk+L/4Oxfonlo9UI44e097MF+TeVic32YhS606u/KXMHNJcK8pFpE
ulzhKfFBmMtIopRH0n0gaHCLiZwRD8axfGexfMJbgq6q+8UhdMZmX3hIhSv/cQAR
6wezVsX82yxDDAmQ4fDK7TcWa6W5M+ZH6agcVxd++VvA9lEgPtkXUwq5SwisVjuB
/B1RtK04PO7PdjeMkfp60A5wdPQbCwHwnNB2L4DrWGRVfOYi1sS+R2yXpRqRtjd7
vnxW/q5wXFFewngEkWBK/nFZkpuE6ip1AMHcVjDfD/u1JiW+fzZHvpOHdSM91SAu
GHxwackXQZ8f/ZbzwMQawOpW1Uaoe3/22isIFDo64YsA/laSA0bnkanbwwEBSU2x
0UM9mpgXD4B3hquTSCjLtmY5badcye4LZ+lEw+bb2uzXv3aouuvR7/eXYG+TWqaF
6vCillZpc3I=
=mLnx
-----END PGP SIGNATURE-----