-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4185
       Multiple vulnerabilities have been identified in Cisco Small
             Business RV016, RV042, RV042G, and RV082 Routers
                              7 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business RV016, RV042, RV042G, and RV082 Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15957  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-sbr-cominj
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-rv32x
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-sbr-cominj

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business Routers RV016, RV042, RV042G, RV082, RV320, and RV325
Command Injection Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20191106-sbr-cominj

First Published: 2019 November 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq76768CSCvr39939

CVE-2019-15957   

CWE-20

CVSS Score:
7.2  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of certain Cisco
    Small Business RV Series Routers could allow an authenticated, remote
    attacker with administrative privileges to inject arbitrary commands into
    the underlying operating system. When processed, the commands will be
    executed with root privileges.

    The vulnerability is due to insufficient validation of user-supplied input.
    An attacker could exploit this vulnerability by providing malicious input
    to a specific field in the web-based management interface of an affected
    device. A successful exploit could allow the attacker to execute arbitrary
    commands on the underlying Linux operating system as the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-sbr-cominj

Affected Products

  o Vulnerable Products

    The following Cisco Small Business RV Series Routers are vulnerable if they
    are running a firmware release earlier than 4.2.3.10:

       RV016 Multi-WAN VPN Router ^ 1
       RV042 Dual WAN VPN Router
       RV042G Dual Gigabit WAN VPN Router
       RV082 Dual WAN VPN Router ^ 1

    1. The Cisco RV016 Multi-WAN VPN Router and RV082 Dual WAN VPN Router have
    reached the end of software maintenance.

    The Cisco RV320 and RV325 Dual Gigabit WAN VPN Routers are vulnerable if
    they are running a firmware release earlier than 1.5.1.05.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

    However, administrators can reduce the attack surface by disabling the
    Remote Management feature if there is no operational requirement to use it.
    Note that the feature is disabled by default.

    Administrators can disable the Remote Management feature by choosing
    Firewall > General and unchecking the Remote Management check box.
    Disabling the feature will disable the web-based management interface on
    the WAN IP address, which is reachable through the WAN ports. The interface
    will still be available on the LAN IP address, which is reachable through
    the LAN ports.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the Cisco RV042 Dual WAN VPN Router and
    RV042G Dual Gigabit WAN VPN Router firmware releases 4.2.3.10 and later.

    Cisco fixed this vulnerability in the Cisco RV320 and RV325 Dual Gigabit
    WAN VPN Routers firmware releases 1.5.1.05 and later.

    Customers can download the software from the Software Center on Cisco.com
    by doing the following:

       Click Browse all.
       Choose Routers > Small Business Routers > Small Business RV Series
        Routers.
       Choose a specific product from the right pane of the product selector.
       Click Small Business Router Firmware .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-sbr-cominj

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-06 |
    +---------+-------------------------+---------+--------+------------------+

- ---

Cisco Small Business RV320 and RV325 Dual Gigabit WAN Routers Issues

Priority:        Informational

Advisory ID:     cisco-sa-20191106-rv32x

First Published: 2019 November 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq34465CSCvq34469CSCvq34472

CWE-798

Summary

  o Cisco firmware for Cisco RV320 and RV325 Dual Gigabit WAN VPN Routers is
    affected by the following issues:

       Static certificates and keys
       Hardcoded password hashes
       Multiple vulnerabilities in third-party software (TPS) components

    Static Certificates and Keys

    Two static X.509 certificates with the corresponding public/private key
    pairs and one static Secure Shell (SSH) host key were found in the firmware
    for Cisco RV320 and RV325 Dual Gigabit WAN VPN Routers. One X.509
    certificate was created by the OpenSSL Group for testing purposes and the
    second certificate is a test certificate created by Cisco.

    The X.509 certificates and keys in question are part of the firmware for
    Cisco RV320 and RV325 Dual Gigabit WAN VPN Routers and were used for their
    intended testing purpose during the development of that firmware They were
    never used for live functionality in any shipping version of the product.
    All shipping versions of this firmware use dynamically created certificates
    instead.

    Cisco bug ID: CSCvq34465

    The static SSH host key is part of the tail-f (now part of Cisco) Netconf
    ConfD package that is included in the firmware for Cisco RV320 and RV325
    Dual Gigabit WAN VPN Routers. It was never used for live functionality in
    any shipping version of the product. Key-based SSH authentication is not
    supported in any shipping version of this firmware.

    Cisco bug ID: CSCvq34469

    The inclusion of these certificates and keys in shipping software was an
    oversight by the development team for these routers.

    Hardcoded Password Hashes

    The /etc/shadow file included in the firmware for Cisco RV320 and RV325
    Dual Gigabit WAN VPN Routers has a hardcoded password hash for the root 
    user.

    The /etc/shadow file is not consulted during user authentication by the
    firmware. Instead, a dedicated alternate user database is used to
    authenticate users who log in to either the CLI or the web-based management
    interface of the affected routers.

    An attacker with access to the base operating system on an affected device
    could exploit this issue to obtain root -level privileges. However, Cisco
    is not currently aware of a way to access the base operating system on
    these routers.

    Cisco bug ID: CSCvq34472

    Multiple Vulnerabilities in Third-Party Software Components

    Third-party software (TPS) components in the firmware for Cisco RV320 and
    RV325 Dual Gigabit WAN VPN Routers contain vulnerabilities. Cisco will
    handle these vulnerabilities by using the regular Cisco process for TPS
    vulnerabilities in accordance with the Cisco Security Vulnerability Policy 
    . For information about known TPS vulnerabilities that affect the firmware
    for these routers, consult the Cisco Bug Search Tool .

Affected Products

  o These issues affect Cisco RV320 and RV325 Dual Gigabit WAN VPN Routers when
    they are running a firmware release earlier than 1.5.1.05.

    Products Confirmed Not Affected

    Only products listed in the Affected Products section of this advisory are
    known to be affected by these issues.

    Updated Firmware

    Cisco removed the static certificates and keys and the hardcoded user
    account in firmware releases 1.5.1.05 and later for the Cisco RV320 and
    RV325 Dual Gigabit WAN VPN Routers.

    Customers can download the firmware from the Software Center on Cisco.com
    by doing the following:

     1. Click Browse all .
     2. Choose Routers > Small Business Routers > Small Business RV Series
        Routers .
     3. Choose a specific product from the right pane of the product selector.
     4. Click Small Business Router Firmware .

Source

  o Cisco would like to thank security researchers Stefan Viehbock and Thomas
    Weber of SEC Consult/IoT Inspector for reporting these issues.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-rv32x

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-06 |
    +---------+-------------------------+---------+--------+------------------+

- ---

Cisco Small Business Routers RV016, RV042, RV042G, RV082, RV320, and RV325
Command Injection Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20191106-sbr-cominj

First Published: 2019 November 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvq76768CSCvr39939

CVE-2019-15957   

CWE-20

CVSS Score:
7.2  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of certain Cisco
    Small Business RV Series Routers could allow an authenticated, remote
    attacker with administrative privileges to inject arbitrary commands into
    the underlying operating system. When processed, the commands will be
    executed with root privileges.

    The vulnerability is due to insufficient validation of user-supplied input.
    An attacker could exploit this vulnerability by providing malicious input
    to a specific field in the web-based management interface of an affected
    device. A successful exploit could allow the attacker to execute arbitrary
    commands on the underlying Linux operating system as the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-sbr-cominj

Affected Products

  o Vulnerable Products

    The following Cisco Small Business RV Series Routers are vulnerable if they
    are running a firmware release earlier than 4.2.3.10:

       RV016 Multi-WAN VPN Router ^ 1
       RV042 Dual WAN VPN Router
       RV042G Dual Gigabit WAN VPN Router
       RV082 Dual WAN VPN Router ^ 1

    1. The Cisco RV016 Multi-WAN VPN Router and RV082 Dual WAN VPN Router have
    reached the end of software maintenance.

    The Cisco RV320 and RV325 Dual Gigabit WAN VPN Routers are vulnerable if
    they are running a firmware release earlier than 1.5.1.05.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

    However, administrators can reduce the attack surface by disabling the
    Remote Management feature if there is no operational requirement to use it.
    Note that the feature is disabled by default.

    Administrators can disable the Remote Management feature by choosing
    Firewall > General and unchecking the Remote Management check box.
    Disabling the feature will disable the web-based management interface on
    the WAN IP address, which is reachable through the WAN ports. The interface
    will still be available on the LAN IP address, which is reachable through
    the LAN ports.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the Cisco RV042 Dual WAN VPN Router and
    RV042G Dual Gigabit WAN VPN Router firmware releases 4.2.3.10 and later.

    Cisco fixed this vulnerability in the Cisco RV320 and RV325 Dual Gigabit
    WAN VPN Routers firmware releases 1.5.1.05 and later.

    Customers can download the software from the Software Center on Cisco.com
    by doing the following:

       Click Browse all.
       Choose Routers > Small Business Routers > Small Business RV Series
        Routers.
       Choose a specific product from the right pane of the product selector.
       Click Small Business Router Firmware .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-sbr-cominj

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-06 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXcOcl2aOgq3Tt24GAQgrSQ//WD9upzhDKled3ngrRuOAV6CsFTlKuu/7
L2Y4xQEwlbTLzYDoBBwVsECYXlZtiruaLxul9uqza+wuWMJIAxJhZqPRstkSqjiq
8oK3tg+wXSY+P0933mJwNV+WW9PQhPl+o+7d9vdo9UfNMu0jQ4GUD+e10Wcc/gyH
BKe+dmxOCOV5OqVac4KETsQhD32b68YtIacHB2dRck3CpX1GrG0Nj0/GFGXdyQbU
3tMrzUI9ux6zSmHjlSzC8SkdWtP7+fW79wDH8gjQajLmA8DLJ0QcDi3AQtePes+L
tDZQrCb/IbEiOkY2p1O/0CxdRiD4npaK4mv6QcnL9H0k+9sasffjybwOsYWpGNZB
bzyhuCOKpVRNS+CP9JVBKSi8gI9frCk9zDrQ4yl0T6VJCz8KBrFo8xQzIHFMssfR
dmsLbpFOeuumnIe6Vl+IQR9k60BeK9CNp+vZCxyvpLlFCNe96Qj0/tNoBOo3I+T1
3ep40e9Vp4E9+VMk/VvzsAcTzJXy+lCa0JB70NBCYc7BEsKZNnQls1FcmHiYqWnY
FwS9DBDGR9oqaDv3myhylmvfGWGUyd83bPwCTLCg5AYXeq3/kFoXQjcQ/t9Cx6uj
ClBeuYFh/09u3aaqVJcAEc5gnSwzhsY7hN9H2i/491adNn0owcEI16ve/FVpA5f8
5EvAdJZC1fA=
=RwQE
-----END PGP SIGNATURE-----