-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4846
       Cisco Software-Defined Application Visibility and Control on
             Cisco vManage Authentication Bypass Vulnerability
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco vManage
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20830  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-avc-NddSGB8

Comment: CVSS (Max):  5.3 CVE-2022-20830 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Software-Defined Application Visibility and Control on Cisco vManage
Authentication Bypass Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-sdwan-avc-NddSGB8
First Published: 2022 September 28 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx43977
CVE Names:       CVE-2022-20830
CWEs:            CWE-306

Summary

  o A vulnerability in authentication mechanism of Cisco Software-Defined
    Application Visibility and Control (SD-AVC) on Cisco vManage could allow an
    unauthenticated, remote attacker to access the GUI of Cisco SD-AVC without
    authentication.

    This vulnerability exists because the GUI is accessible on self-managed
    cloud installations or local server installations of Cisco vManage. An
    attacker could exploit this vulnerability by accessing the exposed GUI of
    Cisco SD-AVC. A successful exploit could allow the attacker to view managed
    device names, SD-AVC logs, and SD-AVC DNS server IP addresses.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-avc-NddSGB8

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected self-managed cloud
    installations and local server installations of Cisco vManage that have
    SD-AVC enabled.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Note: Installations of cloud-based servers that are provided fully
    configured by the Cisco Cloud Operations Team do not expose the SD-AVC GUI.
    If, at the request of the customer, the SD-AVC GUI has been exposed, that
    environment is affected by this vulnerability.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

    However, as a mitigation for this vulnerability, customers who have enabled
    the SD-AVC component can ensure that access from northbound networks to TCP
    port 10502 is restricted.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

         Cisco vManage Release                  First Fixed Release
    18.3 and earlier                 Not affected.
    18.4                             Migrate to a fixed release.
    19.2                             Migrate to a fixed release.
    20.1                             Migrate to a fixed release.
    20.3                             20.3.4.1
                                     20.3.5
    20.4                             Migrate to a fixed release.
    20.5                             Migrate to a fixed release.
    20.6                             20.6.1
    20.7                             20.7.1
    20.8                             Not affected.
    20.9                             Not affected.

    Note: The vulnerability described in this advisory is associated with the
    vulnerability described in Cisco Security Advisory cisco-sa-sdavc-ZA5fpXX2 
    . Cisco recommends that administrators take into account both
    vulnerabilities when planning for a software upgrade.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o 

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-avc-NddSGB8

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-SEP-28  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYzUrrckNZI30y1K9AQg4AhAAq2xhOh0tYT0nr2dckVxIhxd3HQjaF9LF
MJiVMYw2PpUPQ8EOoirKtD70mk1M1Cgsvw5NlJB21So4DxD2uathfz0xWPKzfn6N
moQgK7bByyzJgPgHLTq7U4DmX+wt54KB1hmK9GXBkM2Di2Ho/sCeyu88ZCoUob8N
9QSH27WpnrawMB03vG1bcLVPFp39WF89XsAbKAUiM7IV+VAK6687yXs5I8T2At+x
hUne4D9Qhy2OMFocFT6YVN7oJfDlLwmPDWde9q7E///ee2E9+4T8OucMUKxFd58w
1W58PcuK1GPfTl6cF4+D+5nMa++28O/1Oe8dbZ+deUgKP/PndSapuNcx9XfUvjWo
cFDwuEQxbwcsCWbhK6uvgMD07lunALQ4U1hUUPC2Sz1HL/U+NpYj+U02DW+dd7hb
Jz06qAAqs+Vv6DC3nXNhj+Zwy/ccph2P3WSkdVUGHrvLz7VEcUHId6qJzVkzPrYp
IJLSe4P11l9RpqXL72+xZ5EzFrNFl4fSFczXmjgnYFDvcEHzGjfDACuYVoWw7VLk
NJgEi3PDMSerpspLB7w2NtCKKYKh2oTc9/iy+aCYYslQsC68nfIFkQV6MJE8Foti
Q7QkSBhM51FUTPTWY8Hmy/ESlJ0+Oi/khWCkJkX78n/8c0h+JoOdkwEQl/sB5YuP
zv3SXZes4GE=
=Hjwm
-----END PGP SIGNATURE-----