Operating System:

[Cisco]

Published:

29 September 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4842
            Cisco SD-WAN Arbitrary File Deletion Vulnerability
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Standalone IOS XE SD-WAN Software
                   SD-WAN vBond Orchestrator Software
                   SD-WAN vEdge Routers
                   SD-WAN vManage Software
                   SD-WAN vSmart Controller Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20850  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-arb-file-delete-VB2rVcQv

Comment: CVSS (Max):  5.5 CVE-2022-20850 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN Arbitrary File Deletion Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-arb-file-delete-VB2rVcQv
First Published: 2022 September 28 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvm25943
CVE Names:       CVE-2022-20850
CWEs:            CWE-22

Summary

  o A vulnerability in the CLI of stand-alone Cisco IOS XE SD-WAN Software and
    Cisco SD-WAN Software could allow an authenticated, local attacker to
    delete arbitrary files from the file system of an affected device.

    This vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by injecting arbitrary file path
    information when using commands in the CLI of an affected device. A
    successful exploit could allow the attacker to delete arbitrary files from
    the file system of the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-arb-file-delete-VB2rVcQv

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products:

       Standalone IOS XE SD-WAN Software
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Note: The standalone Cisco IOS XE SD-WAN release images are separate from
    the universal Cisco IOS XE Software releases. The SD-WAN feature set was
    first integrated into the universal Cisco IOS XE Software releases starting
    with IOS XE Software Release 17.2.1r. For additional information, see the
    Install and Upgrade Cisco IOS XE Release 17.2.1r and Later chapter of the
    Cisco SD-WAN Getting Started Guide .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    Cisco Standalone IOS XE SD-WAN Releases      First Fixed Release
    16.9                                         Migrate to a fixed release.
    16.10                                        16.10.1
    16.11                                        Not affected.
    16.12                                        Not affected.


    Cisco SD-WAN Software Releases          First Fixed Release
    18.3 and earlier                        Migrate to a fixed release.
    18.4                                    18.4.5
    19.2                                    Not affected.
    20.3                                    Not affected.
    20.6                                    Not affected.
    20.9                                    Not affected.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing by James
    Spadaro of the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o 

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-arb-file-delete-VB2rVcQv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-SEP-28  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYzUrPMkNZI30y1K9AQj6URAAmuqm6Vlw/QhVDm+pXqjlWQ0PIlycPT53
I7EYkrkupP9F4VOhqiN4iaYWnt3uFQjIw5sZBxX/ssngafsxFVl3eUZev67Xvgm/
YOi7JemX7sMY6mYjSaQl70lEm+OgEVfQEt3lD5FHegT4qHY3ijGPP40EUCOubma3
Et0YoHwzyWzPFW1xztIsZCCL+UZgfKpAK8DRRU2PuV0FmzUTQyMsxiHAJ7bsEn3g
p6NhnWAUMQ9Rn4ywEZVDDyuxp/ncWgE9Xj7qRQRKvIKbyecw/mJDTWQKc0MoPPf7
f87O3VcO8hO+5sRLBMFSj6EV73c6FSdrnWhaq6IWxIDMjYRerCvzM2N9OB7WLps5
LLTbdk/l301OrwXAoVQz3/XaM2x8jQTRiM9swtQNPkstzBpoW5B8t3yStq3HZ2pE
OmN20bWMad3iwWrnSHLMNOeoIhfAiuoeerm+GdLe7QdbYIXMYo5NafCjeEgb7rCl
g1DC9WC0ZcqKKqnAP+UiGIdJwiWdsH8b7ACvwITxy9Ls1/xw1iSD7K9hO2qtJtBG
q1AGKyLyvKoX6dl3FHrhKN+vCvH31keFW6Y6E9DtrXh0Veq2JcwBMHtbRub4rGZF
DhTN3w7p/TVxtL3esLtuW3a1xom3Kiz8XCaT0RbxBK9XWALSjxUUpj2pwqc9zYx1
4PJeutbGJKw=
=75gM
-----END PGP SIGNATURE-----