-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0622.2
            Cisco RV110W, RV130W, and RV215W Routers Management
             Interface Remote Command Execution Vulnerability
                               21 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco RV110W Wireless-N VPN Firewall
                   Cisco RV130W Wireless-N Multifunction VPN Router
                   Cisco RV215W Wireless-N VPN Router
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1663  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190227-rmi-cmd-ex

Revision History:  June     21 2019: Added latest revision
                   February 28 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco RV110W, RV130W, and RV215W Routers Management Interface Remote Command
Execution Vulnerability

Priority:        Critical

Advisory ID:     cisco-sa-20190227-rmi-cmd-ex

First Published: 2019 February 27 16:00 GMT

Last Updated:    2019 June 20 15:41 GMT

Version 1.2:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn18638CSCvn18639CSCvn18642

CVE-2019-1663    

CWE-119

CVSS Score:
9.8  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of the Cisco RV110W
    Wireless-N VPN Firewall, Cisco RV130W Wireless-N Multifunction VPN Router,
    and Cisco RV215W Wireless-N VPN Router could allow an unauthenticated,
    remote attacker to execute arbitrary code on an affected device.

    The vulnerability is due to improper validation of user-supplied data in
    the web-based management interface. An attacker could exploit this
    vulnerability by sending malicious HTTP requests to a targeted device. A
    successful exploit could allow the attacker to execute arbitrary code on
    the underlying operating system of the affected device as a high-privilege
    user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190227-rmi-cmd-ex

Affected Products

  o Vulnerable Products

    This vulnerability affects all releases of the following Cisco products
    prior to those listed in Fixed Releases :
       RV110W Wireless-N VPN Firewall
       RV130W Wireless-N Multifunction VPN Router
       RV215W Wireless-N VPN Router
    The web-based management interface of these devices is available through a
    local LAN connection or the remote management feature. By default, the
    remote management feature is disabled for these devices.
    To determine whether the remote management feature is enabled for a device,
    administrators can open the web-based management interface and choose Basic
    Settings > Remote Management . If the Enable box is checked, remote
    management is enabled for the device.

    Determining the Small Business Router Firmware Release

    To determine the installed release of the Small Business Router Firmware,
    an administrator can log in to the web-based management interface and click
    the About link in the upper right corner. A pop-up window will appear
    containing information about the currently installed Small Business Router
    Firmware.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the following releases:

       RV110W Wireless-N VPN Firewall: 1.2.2.1
       RV130W Wireless-N Multifunction VPN Router: 1.0.3.45
       RV215W Wireless-N VPN Router: 1.3.1.1

    Customers can download the software from the Software Center on Cisco.com
    by clicking Browse All and doing the following:

    RV110W and RV215W

     1. Choose Routers > Small Business Routers > Small Business RV Series
        Routers > RV110W Wireless-N VPN Firewall or RV215W Wireless-N VPN
        Router > Wireless Router Firmware .
     2. Access releases by using the left pane of the RV110W Wireless-N VPN
        Firewall or RV215W Wireless-N VPN Router page.

    RV130W

     1. Choose Routers > Small Business Routers > Small Business RV Series
        Routers > RV130W Wireless-N Multifunction VPN Router > Small Business
        Router Firmware .
     2. Access releases by using the left pane of the RV130W Wireless-N
        Multifunction VPN Router page.

Exploitation and Public Announcements

  o Security researchers announced the discovery of this vulnerability, without
    any technical details or mention of the affected products, at the GeekPwn
    Shanghai conference on October 24-25, 2018.

    The Cisco Product Security Incident Response Team (PSIRT) is aware of
    ongoing active network scanning potentially targeting the vulnerability
    that is described in this advisory.

    The Cisco Product Security Incident Response Team (PSIRT) is aware that
    exploit code is available for the vulnerability described in this advisory.

Source

  o Cisco would like to thank the following security researchers:

       Yu Zhang and Haoliang Lu through the GeekPwn conference
       T. Shiomitsu of Pen Test Partners LLP
    for independently reporting this vulnerability to Cisco.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Snort Rule 49296

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190227-rmi-cmd-ex

Revision History

  o +---------+-------------------+---------------+--------+------------------+
    | Version |    Description    |    Section    | Status |       Date       |
    +---------+-------------------+---------------+--------+------------------+
    |         | Added a mention   | Exploitation  |        |                  |
    | 1.2     | of exploit code   | and Public    | Final  | 2019-June-20     |
    |         | availability.     | Announcements |        |                  |
    +---------+-------------------+---------------+--------+------------------+
    |         | Added a mention   |               |        |                  |
    |         | of ongoing        | Exploitation  |        |                  |
    | 1.1     | network scanning  | and Public    | Final  | 2019-March-27    |
    |         | activities for    | Announcements |        |                  |
    |         | this              |               |        |                  |
    |         | vulnerability.    |               |        |                  |
    +---------+-------------------+---------------+--------+------------------+
    | 1.0     | Initial public    | -             | Final  | 2019-February-27 |
    |         | release.          |               |        |                  |
    +---------+-------------------+---------------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CLeL
-----END PGP SIGNATURE-----