-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1622
     Cisco SD-WAN vManage Software Privilege Escalation Vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SD-WAN vManage Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20739  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-vman-tEJFpBSL

Comment: CVSS (Max):  7.3 CVE-2022-20739 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN vManage Software Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-sdwan-privesc-vman-tEJFpBSL
First Published: 2022 April 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvt11537
CVE Names:       CVE-2022-20739
CWEs:            CWE-269

Summary

  o A vulnerability in the CLI of Cisco SD-WAN vManage Software could allow an
    authenticated, local attacker to execute arbitrary commands on the
    underlying operating system as the root user. The attacker must be
    authenticated on the affected system as a low-privileged user to exploit
    this vulnerability.

    This vulnerability exists because a file leveraged by a root user is
    executed when a low-privileged user runs specific commands on an affected
    system. An attacker could exploit this vulnerability by injecting arbitrary
    commands to a specific file as a lower-privileged user and then waiting
    until an admin user executes specific commands. The commands would then be
    executed on the device by the root user. A successful exploit could allow
    the attacker to escalate their privileges on the affected system from a
    low-privileged user to the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-vman-tEJFpBSL

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco SD-WAN vManage Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Cisco IOS XE SD-WAN Software
       Cisco SD-WAN vEdge Series Routers

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by any of the Critical or High SIR vulnerabilities
    described in this collection of advisories and which release includes fixes
    for those vulnerabilities.

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s). To ensure a complete upgrade
    solution, consider that this advisory is part of a collection that includes
    the following advisories:

       cisco-sa-sd-wan-file-access-VW36d28P Cisco SD-WAN Solution Improper
        Access Control Vulnerability
       cisco-sa-sdwan-privesc-vman-tEJFpBSL Cisco SD-WAN vManage Privilege
        Escalation Vulnerability

    Cisco      First Fixed Release   First Fixed Release for All
    SD-WAN     for This              Vulnerabilities Described in the
    Release    Vulnerability         Collection of Advisories
    18.3 and   Migrate to a fixed    Migrate to a fixed release.
    earlier    release.
    18.4       18.4.6                Migrate to a fixed release.
    19.2       19.2.3                Migrate to a fixed release.
    20.1       20.1.2                Migrate to a fixed release.
    20.3       20.3.1                Migrate to a fixed release.
    20.4       20.4.1                Migrate to a fixed release.
    20.5       20.5.1                Migrate to a fixed release.
    20.6       20.6.1                20.6.1
    20.7       20.7.1                20.7.1

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing by Andrew Kim
    of the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-vman-tEJFpBSL

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0Akq
-----END PGP SIGNATURE-----