-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2191
                 Multiple vulnerabilities in Cisco SD-WAN
                               20 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SD-WAN
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1626 CVE-2019-1625 CVE-2019-1624

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-sdwan-cmdinj
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-sdwan-privesca
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-sdwan-privilescal

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN Solution Command Injection Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190619-sdwan-cmdinj

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvi46909CSCvi59723CSCvi59724

CVE-2019-1624    

CWE-77

CVSS Score:
8.8  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the vManage web-based UI (Web UI) in the Cisco SD-WAN
    Solution could allow an authenticated, remote attacker to inject arbitrary
    commands that are executed with root privileges.

    The vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by authenticating to the device and
    submitting crafted input to the vManage Web UI. A successful exploit could
    allow the attacker to execute commands with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-sdwan-cmdinj

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco vManage Network Management Software that
    is running a release of the Cisco SD-WAN Solution prior to Release 18.4.0.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Releases 18.4.0 and later of the Cisco
    SD-WAN Solution.

    The software can be downloaded from the Software Center on Cisco.com by
    clicking Browse all and navigating to the following location:

    vManage Network Management Software

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > SD-WAN > SD-WAN
        Software Update .
     2. From the left panel, click 18.4.0 under Latest Release .
     3. Choose vManage 18.4.0 upgrade image .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-sdwan-cmdinj

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- ------------------------------------------------------------------------------

Cisco SD-WAN Solution Privilege Escalation Vulnerability

Priority:        Critical

Advisory ID:     cisco-sa-20190619-sdwan-privesca

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvi69756

CVE-2019-1625    

CWE-264

CVSS Score:
7.8  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco SD-WAN Solution could allow an
    authenticated, local attacker to elevate lower-level privileges to the root
    user on an affected device.

    The vulnerability is due to insufficient authorization enforcement. An
    attacker could exploit this vulnerability by authenticating to the targeted
    device and executing commands that could lead to elevated privileges. A
    successful exploit could allow the attacker to make configuration changes
    to the system as the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-sdwan-privesca

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products that are running a
    release of the Cisco SD-WAN Solution prior to Releases 18.3.6, 18.4.1, and
    19.1.0:

       vBond Orchestrator Software
       vEdge 100 Series Routers
       vEdge 1000 Series Routers
       vEdge 2000 Series Routers
       vEdge 5000 Series Routers
       vEdge Cloud Router Platform
       vManage Network Management Software
       vSmart Controller Software

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Release 18.4.1 of the Cisco SD-WAN
    Solution.

    The software can be downloaded from the Software Center on Cisco.com by
    clicking Browse all and navigating to the following locations:

    vBond, vEdge Cloud, vEdge 5000, and vSmart

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > SD-WAN > SD-WAN
        Software Update .
     2. From the left panel, click 18.4.1 under Latest Release .
     3. Choose vSmart, vEdge Cloud, vEdge 5000 and vBond 18.4.1 upgrade image .

    vEdge 100, 1000, and 2000 Series Routers

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > vEdge Router >
        vEdge Router Model .
     2. From the left panel, click 18.4.1 under Latest Release .
     3. Choose vEdge 18.4.1 Upgrade Image for vEdge 100b, vEdge 100m, vEdge
        1000, vEdge 2000 Routers .

    vManage Network Management Software

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > SD-WAN > SD-WAN
        Software Update .
     2. From the left panel, click 18.4.1 under Latest Release .
     3. Choose vManage 18.4.1 upgrade image .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-sdwan-privesca

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- ------------------------------------------------------------------------------

Cisco SD-WAN Solution Privilege Escalation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190619-sdwan-privilescal

First Published: 2019 June 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvi69886

CVE-2019-1626    

CWE-264

CVSS Score:
8.8  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the vManage web-based UI (Web UI) of the Cisco SD-WAN
    Solution could allow an authenticated, remote attacker to gain elevated
    privileges on an affected vManage device.

    The vulnerability is due to a failure to properly authorize certain user
    actions in the device configuration. An attacker could exploit this
    vulnerability by logging in to the vManage Web UI and sending crafted HTTP
    requests to vManage. A successful exploit could allow attackers to gain
    elevated privileges and make changes to the configuration that they would
    not normally be authorized to make.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-sdwan-privilescal

Affected Products

  o Vulnerable Products

    The vulnerability affects Cisco vManage Network Management Software that is
    running a release of the Cisco SD-WAN Solution prior to Release 18.4.0.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Releases 18.4.0 and later of the Cisco
    SD-WAN Solution.

    The software can be downloaded from the Software Center on Cisco.com by
    clicking Browse all and navigating to the following location:

    vManage Network Management Software

     1. Navigate to Routers > Software-Defined WAN (SD-WAN) > SD-WAN > SD-WAN
        Software Update .
     2. From the left panel, click 18.4.0 under Latest Release .
     3. Choose vManage 18.4.0 upgrade image .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-sdwan-privilescal

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-19  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p503
-----END PGP SIGNATURE-----