-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2991.2
        Cisco SD-WAN Solution Packet Filtering Bypass Vulnerability
                             24 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SD-WAN
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1951  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-sd-wan-bypass

Revision History:  February 24 2020: Vendor updated vulnerable and 
                                     fixed software releases
                   August    8 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN Solution Packet Filtering Bypass Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190807-sd-wan-bypass

First Published: 2019 August 7 16:00 GMT

Last Updated:    2020 February 21 22:48 GMT

Version 2.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvn67202CSCvr64177

CVE-2019-1951    

CWE-20

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the packet filtering features of Cisco SD-WAN Solution
    could allow an unauthenticated, remote attacker to bypass L3 and L4 traffic
    filters.

    The vulnerability is due to improper traffic filtering conditions on an
    affected device. An attacker could exploit this vulnerability by crafting a
    malicious TCP packet with specific characteristics and sending it to a
    target device. A successful exploit could allow the attacker to bypass the
    L3 and L4 traffic filters and inject an arbitrary packet in the network.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190807-sd-wan-bypass

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they are running Cisco SD-WAN Solution releases earlier than
    18.4.4, 19.2.1, or 19.3.0.

       vBond Orchestrator Software
       vEdge 100 Series Routers
       vEdge 1000 Series Routers
       vEdge 2000 Series Routers
       vEdge 5000 Series Routers
       vEdge Cloud Router Platform
       vManage Network Management Software
       vSmart Controller Software

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco SD-WAN Solution releases
    contained the fix for this vulnerability:

       18.4.4 and later
       19.2.1 and later
       19.3.0 and later

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190807-sd-wan-bypass

Revision History

  o +---------+------------------+----------------+--------+------------------+
    | Version |   Description    |    Section     | Status |       Date       |
    +---------+------------------+----------------+--------+------------------+
    |         | Added Cisco bug  | Cisco bug IDs  |        |                  |
    |         | ID CSCvr64177.   | in advisory    |        |                  |
    | 2.0     | Updated          | header,        | Final  | 2020-February-21 |
    |         | vulnerable and   | Vulnerable     |        |                  |
    |         | fixed software   | Products,      |        |                  |
    |         | releases.        | Fixed Releases |        |                  |
    +---------+------------------+----------------+--------+------------------+
    | 1.0     | Initial public   | -              | Final  | 2019-August-07   |
    |         | release.         |                |        |                  |
    +---------+------------------+----------------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X5C4
-----END PGP SIGNATURE-----