-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1618
        Cisco SD-WAN Solution Improper Access Control Vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SD-WAN
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20716  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-file-access-VW36d28P

Comment: CVSS (Max):  7.8 CVE-2022-20716 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN Solution Improper Access Control Vulnerability

Priority:        High
Advisory ID:     cisco-sa-sd-wan-file-access-VW36d28P
First Published: 2022 April 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy11382
CVE Names:       CVE-2022-20716
CWEs:            CWE-284

Summary

  o A vulnerability in the CLI of Cisco SD-WAN Software could allow an
    authenticated, local attacker to gain escalated privileges.

    This vulnerability is due to improper access control on files within the
    affected system. A local attacker could exploit this vulnerability by
    modifying certain files on the vulnerable device. If successful, the
    attacker could gain escalated privileges and take actions on the system
    with the privileges of the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-file-access-VW36d28P

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products:

       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Cloud Routers
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XE
    SD-WAN Software.

Indicators of Compromise

  o The Cisco Security Indicators of Compromise Reference Guide lists commonly
    observed Indicators of Compromise (IoCs), which can help identify devices
    that may have been impacted by the vulnerability disclosed in this Cisco
    security advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by any of the Critical or High SIR vulnerabilities
    described in this collection of advisories and which release includes fixes
    for those vulnerabilities.

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s). To ensure a complete upgrade
    solution, consider that this advisory is part of a collection that includes
    the following advisories:

       cisco-sa-sd-wan-file-access-VW36d28P Cisco SD-WAN Solution Improper
        Access Control Vulnerability
       cisco-sa-sdwan-privesc-vman-tEJFpBSL Cisco SD-WAN vManage Privilege
        Escalation Vulnerability

    Cisco SD-WAN  First Fixed Release        First Fixed Release for All
      Software          for This           Vulnerabilities Described in the
       Release       Vulnerability             Collection of Advisories
    18.4          Migrate to a fixed   Migrate to a fixed release.
                  release.
    19.2          Migrate to a fixed   Migrate to a fixed release.
                  release.
    20.3          Migrate to a fixed   Migrate to a fixed release.
                  release.
    20.4          Migrate to a fixed   Migrate to a fixed release.
                  release.
    20.5          Migrate to a fixed   Migrate to a fixed release.
                  release.
    20.6          20.6.1               20.6.1
    20.7          20.7.1               20.7.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Joris Oversteyns for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-file-access-VW36d28P

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYldijeNLKJtyKPYoAQiaDQ//c88dbWrdRGzvP6xL6PQ0+RygOcb/oFjQ
Q9KM3rT5kguEgT+whIcHajMo230hp08ULZsxKYfvkQYt3y3YxrJkh317/NZUFj4Y
c4cI8ku/IJRbQu45h35w0wBWYk+cHVBHr4SJuOGE72ia5pI91Ud+/wT1ObJc0zfR
QSRB4mFwyWSC1fhefGngVXzwwJFA7cuG5ogLiTYkCX5oyRQC3R8bXGfJC/m1uOhq
qBM8bppeMFFp9FropnKMkm5el8VKeb+h3T9IIy/qZqX8d0ZNadtushtziWmgJZIN
hxWE8CFNU90OHZ1D/E2GASNo3JkLAZJrnObJTx/qFpmo+xCNHCaf5o3LAee0R9pZ
qoX4/T/CVM4zec3W4aneKgupzHywqQxJpDIc7QSpjO3VvQ0tHYA4YKMp2XcyGaAc
or+phmm65KQ+jVCHenBgPNvkriUmnCbVq3XCS7/hKXdzDVI76RDxOF05/xUili90
4suGyZUqf5HwlKgQMoC0GdcgIQkgx4Vuk0Xf0QCesQ8Z5eZVfIyROFEfYG0hmwEX
SQtlYu5FBcYv7RpkjCRAFad9gXVNPaCtZNqGm4H4O5lf87aGLnlZw8q/pTGJoomR
IViCzYuk3u5rQLxUMKOXDUw6zljz5gb3Jg1CrXrfZQSulBO6fdb1ro4vdHHVJTnV
jl3DKPpbB6w=
=04US
-----END PGP SIGNATURE-----