-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1721
       Cisco IOS XE SD-WAN Software Command Injection Vulnerability
                               23 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE SD-WAN Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20035  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sdwan-VQAhEjYw

Comment: CVSS (Max):  7.8 CVE-2023-20035 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE SD-WAN Software Command Injection Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ios-xe-sdwan-VQAhEjYw
First Published: 2023 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx72976 CSCwc41942
CVE Names:       CVE-2023-20035

Summary

  o A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an
    authenticated, local attacker to execute arbitrary commands with elevated
    privileges.

    This vulnerability is due to insufficient input validation by the system
    CLI. An attacker with privileges to run commands could exploit this
    vulnerability by first authenticating to an affected device using either
    local terminal access or a management shell interface and then submitting
    crafted input to the system CLI. A successful exploit could allow the
    attacker to execute commands on the underlying operating system with root 
    -level privileges. An attacker with limited user privileges could use this
    vulnerability to gain complete control over the system.

    Note: For additional information about specific impacts, see the Details 
    section of this advisory.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sdwan-VQAhEjYw

    This advisory is part of the March 2023 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2023
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of universal Cisco IOS XE Software in controller mode
    or a vulnerable release of standalone Cisco IOS XE SD-WAN Software:

       1000 Series Integrated Services Routers (ISRs)
       4000 Series ISRs
       ASR 1000 Series Aggregation Services Routers
       Catalyst 8000 Edge Platforms Family
       Cloud Services Router (CSR) 1000V Series

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Note: The standalone Cisco IOS XE SD-WAN Software release images are
    separate from the universal Cisco IOS XE Software release images. The
    SD-WAN feature was first integrated into universal Cisco IOS XE Software
    with Release 17.2.1r. For more information, see the Cisco SD-WAN Getting
    Started Guide .

    Determine the Device Configuration

    There are two methods for determining whether the controller mode is
    enabled on a device that is running universal Cisco IOS XE Software. A
    device must be in controller mode to use the Cisco SD-WAN feature.

    Option 1: Use the show running-config | include sdwan Command

    To determine whether the controller mode is enabled on a device, use the
    show running-config | include sdwan command and check the tunnel mode in
    the output. If the command returns tunnel mode sdwan , the SD-WAN feature
    is enabled. Therefore, the device is in controller mode and is considered
    vulnerable. If the command returns no output or the command does not exist,
    the device is not affected by this vulnerability.

    The following example shows the output of the show running-config | include
    sdwan command on a device that is in controller mode:

        Router# show running-config | include sdwan
        tunnel mode sdwan
        Router#

    Option 2: Use the show version Command

    Alternatively, use the show version command to determine whether the device
    is in controller mode. The end of the output includes the router operating
    mode, which indicates whether the device is in controller mode.

    The following example shows part of the show version command output on a
    device that is in controller mode:

        Router# show version
        .
        .
        .
        Router operating mode: Controller-Managed
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products or platforms:

       IOS Software
       IOS XE Software in autonomous mode
       IOS XR Software
       Meraki products
       NX-OS Software
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Routers
       SD-WAN vEdge Cloud Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

Details

  o The impact of exploitation may differ depending on the user access
    privilege levels on an affected device.

    The Security Impact Rating (SIR) for this vulnerability is High for
    affected devices where low-privileged users are authorized to log in and
    run command line operations. In this scenario, a user with limited
    privileges could exploit this vulnerability to gain complete control over
    the affected device.

    Potential impacts are lower for affected devices where only high-privileged
    administrative users are authorized to log in. An administrative user gains
    fewer privileges through exploitation of this vulnerability, reducing the
    impact.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check .


Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: March 2023 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sdwan-VQAhEjYw

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-MAR-22  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Ibk9
-----END PGP SIGNATURE-----