-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2659
  Multiple vulnerabilities have been identified in Cisco SD-WAN Solution
                             7 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SD-WAN Solution
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise        -- Existing Account      
                   Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0434 CVE-2018-0433 CVE-2018-0432

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-validation
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-injection
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-escalation

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco SD-WAN Solution Certificate Validation Vulnerability

Priority:	  High
Advisory ID:	  cisco-sa-20180905-sd-wan-validation
First Published:  2018 September 5 16:00 GMT
Version 1.0:	  Final
Workarounds:	  No workarounds available
Cisco Bug IDs:	  CSCvi69940
 
CVE-2018-0434
CWE-295
 
CVSS Score: Base 8.1
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
 
Summary

  * A vulnerability in the Zero Touch Provisioning feature of the Cisco SD-WAN
    Solution could allow an unauthenticated, remote attacker to gain
    unauthorized access to sensitive data by using an invalid certificate.

    The vulnerability is due to insufficient certificate validation by the
    affected software. An attacker could exploit this vulnerability by
    supplying a crafted certificate to an affected device. A successful exploit
    could allow the attacker to conduct man-in-the-middle attacks to decrypt
    confidential information on user connections to the affected software.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-validation

Affected Products

  * Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a release of the Cisco SD-WAN Solution prior to Release 18.3.0:

      + vEdge 100 Series Routers
      + vEdge 1000 Series Routers
      + vEdge 2000 Series Routers
      + vEdge 5000 Series Routers
      + vManage Network Management System

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Release 18.3.0 of the Cisco SD-WAN Solution.

    The software can be downloaded from the Software Center on Cisco.com by
    clicking Browse all and navigating to the following locations:

    vBond, vEdge Cloud, and vSmart

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > SD-WAN > SD-WAN
        Software Update.
     2. From the left panel, click 18.3.0 under Latest Release.
     3. Choose vSmart, vEdge Cloud and vBond 18.3.0 upgrade image.

    vEdge 100, 1000, and 2000 Series Routers

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > vEdge Router >
        vEdge Router Model.
     2. From the left panel, click 18.3.0 under Latest Release.
     3. Choose vEdge 18.3.0 Upgrade Image for vEdge 100b, vEdge 100m, vEdge
        1000, vEdge 2000 Routers.

    vManage Network Management Software

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > SD-WAN > SD-WAN
        Software Update.
     2. From the left panel, click 18.3.0 under Latest Release.
     3. Choose vManage 18.3.0 upgrade image.

    Note: The software for Cisco vEdge 5000 Series Routers can be downloaded
    from the Viptela Customer Support Portal.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-sd-wan-validation

Revision History

    +----------------------------------------------------------------------------+
    | Version |       Description        | Section | Status |        Date        |
    |---------+--------------------------+---------+--------+--------------------|
    | 1.0     | Initial public release.  |         | Final  | 2018-September-05  |
    +----------------------------------------------------------------------------+

- -------------------------------------------------------------------------------
Cisco Security Advisory

Cisco SD-WAN Solution Command Injection Vulnerability

Priority:	  High
Advisory ID:	  cisco-sa-20180905-sd-wan-injection
First Published:  2018 September 5 16:00 GMT
Version 1.0:      Final
Workarounds:	  No workarounds available
Cisco Bug IDs:	  CSCvi69802, CSCvi69903
 
CVE-2018-0433
CWE-77
 
CVSS Score: Base 7.8
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  * A vulnerability in the command-line interface (CLI) in the Cisco SD-WAN
    Solution could allow an authenticated, local attacker to inject arbitrary
    commands that are executed with root privileges.

    The vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by authenticating to the device and
    submitting crafted input to the CLI utility.

    The attacker must be authenticated to access the CLI utility. A successful
    exploit could allow the attacker to execute commands with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-sd-wan-injection

Affected Products

  * Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a release of the Cisco SD-WAN Solution prior to Release 18.3.0:

      + vEdge 100 Series Routers
      + vEdge 1000 Series Routers
      + vEdge 2000 Series Routers
      + vEdge 5000 Series Routers
      + vManage Network Management System
      + vEdge Cloud Router Platform
      + vSmart Controller Software
      + vBond Orchestrator Software

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Release 18.3.0 of the Cisco SD-WAN Solution.

    The software can be downloaded from the Software Center on Cisco.com by
    clicking Browse all and navigating to the following locations:

    vBond, vEdge Cloud, and vSmart

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > SD-WAN > SD-WAN
        Software Update.
     2. From the left panel, click 18.3.0 under Latest Release.
     3. Choose vSmart, vEdge Cloud and vBond 18.3.0 upgrade image.

    vEdge 100, 1000, and 2000 Series Routers

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > vEdge Router >
        vEdge Router Model.
     2. From the left panel, click 18.3.0 under Latest Release.
     3. Choose vEdge 18.3.0 Upgrade Image for vEdge 100b, vEdge 100m, vEdge
        1000, vEdge 2000 Routers.

    vManage Network Management Software

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > SD-WAN > SD-WAN
        Software Update.
     2. From the left panel, click 18.3.0 under Latest Release.
     3. Choose vManage 18.3.0 upgrade image.

    Note: The software for Cisco vEdge 5000 Series Routers can be downloaded
    from the Viptela Customer Support Portal.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-sd-wan-injection

Revision History

    +----------------------------------------------------------------------------+
    | Version |       Description        | Section | Status |        Date        |
    |---------+--------------------------+---------+--------+--------------------|
    | 1.0     | Initial public release.  |         | Final  | 2018-September-05  |
    +----------------------------------------------------------------------------+

- -------------------------------------------------------------------------------
Cisco Security Advisory

Cisco SD-WAN Solution Privilege Escalation Vulnerability

Priority:	  High
Advisory ID:	  cisco-sa-20180905-sd-wan-escalation
First Published:  2018 September 5 16:00 GMT
Version 1.0:	  Final
Workarounds:	  No workarounds available
Cisco Bug IDs:	  CSCvi69801

CVE-2018-0432
CWE-264
 
CVSS Score: Base 8.8
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  * A vulnerability in the error reporting feature of the Cisco SD-WAN Solution
    could allow an authenticated, remote attacker to gain elevated privileges
    on an affected device.

    The vulnerability is due to a failure to properly validate certain
    parameters included within the error reporting application configuration.
    An attacker could exploit this vulnerability by sending a crafted command
    to the error reporting feature. A successful exploit could allow the
    attacker to gain root-level privileges and take full control of the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-sd-wan-escalation

Affected Products

  * Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a release of the Cisco SD-WAN Solution prior to Release 18.3.0:

      + vEdge 100 Series Routers
      + vEdge 1000 Series Routers
      + vEdge 2000 Series Routers
      + vEdge 5000 Series Routers
      + vManage Network Management System

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Release 18.3.0 of the Cisco SD-WAN Solution.

    The software can be downloaded from the Software Center on Cisco.com by
    clicking Browse all and navigating to the following locations:

    vBond, vEdge Cloud, and vSmart

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > SD-WAN > SD-WAN
        Software Update.
     2. From the left panel, click 18.3.0 under Latest Release.
     3. Choose vSmart, vEdge Cloud and vBond 18.3.0 upgrade image.

    vEdge 100, 1000, and 2000 Series Routers

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > vEdge Router >
        vEdge Router Model.
     2. From the left panel, click 18.3.0 under Latest Release.
     3. Choose vEdge 18.3.0 Upgrade Image for vEdge 100b, vEdge 100m, vEdge
        1000, vEdge 2000 Routers.

    vManage Network Management Software

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > SD-WAN > SD-WAN
        Software Update.
     2. From the left panel, click 18.3.0 under Latest Release.
     3. Choose vManage 18.3.0 upgrade image.

    Note: The software for Cisco vEdge 5000 Series Routers can be downloaded
    from the Viptela Customer Support Portal.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-sd-wan-escalation

Revision History

    +----------------------------------------------------------------------------+
    | Version |       Description        | Section | Status |        Date        |
    |---------+--------------------------+---------+--------+--------------------|
    | 1.0     | Initial public release.  |         | Final  | 2018-September-05  |
    +----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ep1L
-----END PGP SIGNATURE-----