cisco-sa-rv-multi-lldp-u7e4chce
Vulnerability from csaf_cisco
Published
2021-04-07 16:00
Modified
2021-08-04 15:58
Summary
Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities

Notes

Summary
Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers. An unauthenticated, adjacent attacker could execute arbitrary code or cause an affected router to leak system memory or reload. A memory leak or device reload would cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Note: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent). Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe"]
Vulnerable Products
These vulnerabilities affect the following Cisco Small Business RV Series Routers if they are running a vulnerable firmware release and have LLDP enabled: RV132W ADSL2+ Wireless-N VPN Router RV134W VDSL2 Wireless-AC VPN Router RV160 VPN Router RV160W Wireless-AC VPN Router RV260 VPN Router RV260P VPN Router with PoE RV260W Wireless-AC VPN Router RV320 Dual Gigabit WAN VPN Router RV325 Dual Gigabit WAN VPN Router RV340 Dual WAN Gigabit VPN Router RV340W Dual WAN Gigabit Wireless-AC VPN Router RV345 Dual WAN Gigabit VPN Router RV345P Dual WAN Gigabit PoE VPN Router For information about which Cisco firmware releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. LLDP Configurations For Cisco RV132W, RV134W, RV320, and RV325 Routers, LLDP is enabled by default on all LAN ports and WAN interfaces. For the following Cisco Small Business Routers, LLDP is enabled by default on the LAN ports and disabled by default on the WAN interfaces: RV160 VPN Router RV160W Wireless-AC VPN Router RV260 VPN Router RV260P VPN Router with PoE RV260W Wireless-AC VPN Router RV340 Dual WAN Gigabit VPN Router RV340W Dual WAN Gigabit Wireless-AC VPN Router RV345 Dual WAN Gigabit VPN Router RV345P Dual WAN Gigabit PoE VPN Router
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities. Cisco has confirmed that these vulnerabilities do not affect the following Cisco products: RV016 Multi-WAN VPN Router RV042 Dual WAN VPN Router RV042G Dual Gigabit WAN VPN Router RV082 Dual WAN VPN Router
Details
These vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities. Details about the vulnerabilities are as follows: CVE-2021-1309: Cisco Small Business RV Series Routers Link Layer Discovery Protocol Remote Code Execution and Denial of Service Vulnerability A vulnerability in the LLDP implementation for Cisco Small Business RV Series Routers could allow an unauthenticated, adjacent attacker to execute arbitrary code on an affected device or cause the device to reload. This vulnerability is due to missing length validation of certain LLDP packet header fields. An attacker could exploit this vulnerability by sending a malicious LLDP packet to the targeted router. A successful exploit could allow the attacker to execute code on the affected router or cause it to reload unexpectedly, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCvw62392 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62392"], CSCvw62410 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62410"], CSCvw62413 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62413"], and CSCvw62416 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62416"] CVE ID: CVE-2021-1309 Security Impact Rating (SIR): High CVSS Base Score: 8.8 CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-1251: Cisco Small Business RV Series Routers Link Layer Discovery Protocol Memory Leak Denial of Service Vulnerability A vulnerability in the LLDP implementation for Cisco Small Business RV Series Routers could allow an unauthenticated, adjacent attacker to cause a memory leak on an affected device. This vulnerability is due to missing length validation of certain LLDP packet header fields. An attacker could exploit this vulnerability by sending a malicious LLDP packet to the targeted router. A successful exploit could cause continuous memory consumption on an affected device and eventually cause it to reload, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCvw94339 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw94339"], CSCvw94341 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw94341"], CSCvw95016 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw95016"], CSCvw95017 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw95017"], and CSCvy01220 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy01220"] CVE ID: CVE-2021-1251 Security Impact Rating (SIR): High CVSS Base Score: 7.4 CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2021-1308: Cisco Small Business RV Series Routers Link Layer Discovery Protocol Denial of Service Vulnerability A vulnerability in the LLDP implementation for Cisco Small Business RV Series Routers could allow an unauthenticated, adjacent attacker to cause an affected router to reload unexpectedly. This vulnerability is due to missing length validation of certain LLDP packet header fields. An attacker could exploit this vulnerability by sending a malicious LLDP packet to the targeted router. A successful exploit could allow the attacker to cause the affected router to reload unexpectedly, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCvw62395 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62395"], CSCvw62411 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62411"], CSCvw62417 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62417"], and CSCvw62418 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62418"] CVE ID: CVE-2021-1308 Security Impact Rating (SIR): High CVSS Base Score: 7.4 CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases Customers are advised to upgrade to an appropriate fixed firmware release as indicated in the following table(s): Cisco Small Business RV Series Routers Fixed Releases RV132W 1.0.1.15 and later RV134W 1.0.1.21 and later RV160, RV160W, RV260, RV260P, and RV260W 1.0.01.03 and later RV320 and RV325 Refer to End-of-Sale and End-of-Life Announcement for the Cisco RV320 and RV325 Dual Gigabit WAN VPN Router ["https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-743069.html"]. RV340, RV340W, RV345, and RV345P 1.0.03.22 and later1 1. The fixed release for CVE-2021-1251 that was listed in the original version of this advisory was found to be incomplete. To fix all vulnerabilities described in this advisory, upgrade to Release 1.0.03.22. To download the firmware from the Software Center ["https://software.cisco.com/download/"] on Cisco.com, do the following: Click Browse all. Choose Routers > Small Business Routers > Small Business RV Series Routers. Choose the appropriate router. Choose Small Business Router Firmware. Choose a release from the left pane of the product page.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
Cisco would like to thank Qian Chen of Qihoo 360 Nirvan Team for reporting these vulnerabilities.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Qian Chen of Qihoo 360 Nirvan Team for reporting these vulnerabilities."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities exist in the Link Layer Discovery Protocol (LLDP) implementation for Cisco Small Business RV Series Routers. An unauthenticated, adjacent attacker could execute arbitrary code or cause an affected router to leak system memory or reload. A memory leak or device reload would cause a denial of service (DoS) condition on an affected device.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nNote: LLDP is a Layer 2 protocol. To exploit these vulnerabilities, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "These vulnerabilities affect the following Cisco Small Business RV Series Routers if they are running a vulnerable firmware release and have LLDP enabled:\r\n\r\nRV132W ADSL2+ Wireless-N VPN Router\r\nRV134W VDSL2 Wireless-AC VPN Router\r\nRV160 VPN Router\r\nRV160W Wireless-AC VPN Router\r\nRV260 VPN Router\r\nRV260P VPN Router with PoE\r\nRV260W Wireless-AC VPN Router\r\nRV320 Dual Gigabit WAN VPN Router\r\nRV325 Dual Gigabit WAN VPN Router\r\nRV340 Dual WAN Gigabit VPN Router\r\nRV340W Dual WAN Gigabit Wireless-AC VPN Router\r\nRV345 Dual WAN Gigabit VPN Router\r\nRV345P Dual WAN Gigabit PoE VPN Router\r\n\r\nFor information about which Cisco firmware releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n  LLDP Configurations\r\nFor Cisco RV132W, RV134W, RV320, and RV325 Routers, LLDP is enabled by default on all LAN ports and WAN interfaces.\r\n\r\nFor the following Cisco Small Business Routers, LLDP is enabled by default on the LAN ports and disabled by default on the WAN interfaces:\r\n\r\nRV160 VPN Router\r\nRV160W Wireless-AC VPN Router\r\nRV260 VPN Router\r\nRV260P VPN Router with PoE\r\nRV260W Wireless-AC VPN Router\r\nRV340 Dual WAN Gigabit VPN Router\r\nRV340W Dual WAN Gigabit Wireless-AC VPN Router\r\nRV345 Dual WAN Gigabit VPN Router\r\nRV345P Dual WAN Gigabit PoE VPN Router",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following Cisco products:\r\n\r\nRV016 Multi-WAN VPN Router\r\nRV042 Dual WAN VPN Router\r\nRV042G Dual Gigabit WAN VPN Router\r\nRV082 Dual WAN VPN Router",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "These vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2021-1309: Cisco Small Business RV Series Routers Link Layer Discovery Protocol Remote Code Execution and Denial of Service Vulnerability\r\n\r\nA vulnerability in the LLDP implementation for Cisco Small Business RV Series Routers could allow an unauthenticated, adjacent attacker to execute arbitrary code on an affected device or cause the device to reload.\r\n\r\nThis vulnerability is due to missing length validation of certain LLDP packet header fields. An attacker could exploit this vulnerability by sending a malicious LLDP packet to the targeted router. A successful exploit could allow the attacker to execute code on the affected router or cause it to reload unexpectedly, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvw62392 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62392\"], CSCvw62410 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62410\"], CSCvw62413 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62413\"], and CSCvw62416 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62416\"]\r\nCVE ID: CVE-2021-1309\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 8.8\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\r\n\r\nCVE-2021-1251: Cisco Small Business RV Series Routers Link Layer Discovery Protocol Memory Leak Denial of Service Vulnerability\r\n\r\nA vulnerability in the LLDP implementation for Cisco Small Business RV Series Routers could allow an unauthenticated, adjacent attacker to cause a memory leak on an affected device.\r\n\r\nThis vulnerability is due to missing length validation of certain LLDP packet header fields. An attacker could exploit this vulnerability by sending a malicious LLDP packet to the targeted router. A successful exploit could cause continuous memory consumption on an affected device and eventually cause it to reload, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvw94339 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw94339\"], CSCvw94341 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw94341\"], CSCvw95016 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw95016\"], CSCvw95017 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw95017\"], and CSCvy01220 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy01220\"]\r\nCVE ID: CVE-2021-1251\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 7.4\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\r\n\r\nCVE-2021-1308: Cisco Small Business RV Series Routers Link Layer Discovery Protocol Denial of Service Vulnerability\r\n\r\nA vulnerability in the LLDP implementation for Cisco Small Business RV Series Routers could allow an unauthenticated, adjacent attacker to cause an affected router to reload unexpectedly.\r\n\r\nThis vulnerability is due to missing length validation of certain LLDP packet header fields. An attacker could exploit this vulnerability by sending a malicious LLDP packet to the targeted router. A successful exploit could allow the attacker to cause the affected router to reload unexpectedly, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvw62395 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62395\"], CSCvw62411 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62411\"], CSCvw62417 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62417\"], and CSCvw62418 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62418\"]\r\nCVE ID: CVE-2021-1308\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 7.4\r\nCVSS Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nCustomers are advised to upgrade to an appropriate fixed firmware release as indicated in the following table(s):\r\n                                Cisco Small Business RV Series Routers              Fixed Releases                                              RV132W              1.0.1.15 and later                                  RV134W              1.0.1.21 and later                                  RV160, RV160W, RV260, RV260P, and RV260W              1.0.01.03 and later                                  RV320 and RV325              Refer to End-of-Sale and End-of-Life Announcement for the Cisco RV320 and RV325 Dual Gigabit WAN VPN Router [\"https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-743069.html\"].                                  RV340, RV340W, RV345, and RV345P              1.0.03.22 and later1\r\n1. The fixed release for CVE-2021-1251 that was listed in the original version of this advisory was found to be incomplete. To fix all vulnerabilities described in this advisory, upgrade to Release 1.0.03.22.\r\nTo download the firmware from the Software Center [\"https://software.cisco.com/download/\"] on Cisco.com, do the following:\r\n\r\nClick Browse all.\r\nChoose Routers \u003e Small Business Routers \u003e Small Business RV Series Routers.\r\nChoose the appropriate router.\r\nChoose Small Business Router Firmware.\r\nChoose a release from the left pane of the product page.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Qian Chen of Qihoo 360 Nirvan Team for reporting these vulnerabilities.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rv-multi-lldp-u7e4chCe"
      },
      {
        "category": "external",
        "summary": "CSCvw62392",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62392"
      },
      {
        "category": "external",
        "summary": "CSCvw62410",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62410"
      },
      {
        "category": "external",
        "summary": "CSCvw62413",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62413"
      },
      {
        "category": "external",
        "summary": "CSCvw62416",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62416"
      },
      {
        "category": "external",
        "summary": "CSCvw94339",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw94339"
      },
      {
        "category": "external",
        "summary": "CSCvw94341",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw94341"
      },
      {
        "category": "external",
        "summary": "CSCvw95016",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw95016"
      },
      {
        "category": "external",
        "summary": "CSCvw95017",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw95017"
      },
      {
        "category": "external",
        "summary": "CSCvy01220",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvy01220"
      },
      {
        "category": "external",
        "summary": "CSCvw62395",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62395"
      },
      {
        "category": "external",
        "summary": "CSCvw62411",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62411"
      },
      {
        "category": "external",
        "summary": "CSCvw62417",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62417"
      },
      {
        "category": "external",
        "summary": "CSCvw62418",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw62418"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "End-of-Sale and End-of-Life Announcement for the Cisco\u0026nbsp;RV320 and RV325 Dual Gigabit WAN VPN Router",
        "url": "https://www.cisco.com/c/en/us/products/collateral/routers/small-business-rv-series-routers/eos-eol-notice-c51-743069.html"
      },
      {
        "category": "external",
        "summary": "Software Center",
        "url": "https://software.cisco.com/download/"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities",
    "tracking": {
      "current_release_date": "2021-08-04T15:58:36+00:00",
      "generator": {
        "date": "2022-10-22T03:12:07+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-rv-multi-lldp-u7e4chCe",
      "initial_release_date": "2021-04-07T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-04-07T15:48:35+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2021-04-15T15:38:41+00:00",
          "number": "1.1.0",
          "summary": "Added that the RV320 and RV325 hardware platforms are vulnerable. Added that RV016, RV042, and RV082 are not vulnerable. Added Cisco bug ID CSCvy01220 to advisory header and to the details for CVE-2021-1251."
        },
        {
          "date": "2021-08-04T15:58:36+00:00",
          "number": "1.2.0",
          "summary": "Updated fixed release for CVE-2021-1251."
        }
      ],
      "status": "final",
      "version": "1.2.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Small Business RV Series Router Firmware",
            "product": {
              "name": "Cisco Small Business RV Series Router Firmware ",
              "product_id": "CSAFPID-183630"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-1309",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw62392"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw62410"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw62413"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw62416"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Business RV Series Routers Remote Code Execution and Denial of Service Vulnerabilities"
    },
    {
      "cve": "CVE-2021-1308",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw62395"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw62411"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw62417"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw62418"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Business RV Series Routers Remote Code Execution and Denial of Service Vulnerabilities"
    },
    {
      "cve": "CVE-2021-1251",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw94339"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw94341"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw95016"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw95017"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvy01220"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-183630"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-183630"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-183630"
          ]
        }
      ],
      "title": "Cisco Small Business RV Series Routers Memory Leak Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...