-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2271
         Cisco Small Business RV042 and RV042G Routers Cross-Site
                          Scripting Vulnerability
                                2 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business RV042
                   RV042G Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Cross-site Scripting            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3431  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sa-rv-routers-xss-K7Z5U6q3

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business RV042 and RV042G Routers Cross-Site Scripting
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-sa-rv-routers-xss-K7Z5U6q3

First Published: 2020 July 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu06343

CVE-2020-3431    

CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco Small
    Business RV042 Dual WAN VPN Routers and Cisco Small Business RV042G Dual
    Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to
    conduct a cross-site scripting (XSS) attack against a user of the web-based
    management interface of an affected device.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected software. An attacker
    could exploit this vulnerability by persuading a user of the interface to
    click a crafted link. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the affected interface or
    access sensitive browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-sa-rv-routers-xss-K7Z5U6q3

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Small
    Business RV042 and RV042G Routers firmware releases earlier than Release
    4.2.3.14.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Note: The web-based management interface for these devices is available
    through a local LAN connection or through the remote management feature. By
    default, the remote management feature is disabled for the affected
    devices.

    To determine whether the remote management feature is enabled for a device,
    open the web-based management interface through a local LAN connection and
    choose Basic Settings > Remote Management . If the Enable check box is
    checked, remote management is enabled for the device.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Small Business RV042 and RV042G Routers
    firmware releases 4.2.3.14 and later contained the fix for this
    vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Alex Zaslavsky and Chen Bremer of CyCognito for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-sa-rv-routers-xss-K7Z5U6q3

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUL-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a3Kd
-----END PGP SIGNATURE-----