-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2601
     Cisco SD-WAN vManage Software Authorization Bypass Vulnerability
                               30 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SD-WAN vManage Software
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Increased Privileges     -- Existing Account
                   Modify Arbitrary Files   -- Existing Account
                   Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3374  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uabvman-SYGzt8Bv

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN vManage Software Authorization Bypass Vulnerability

Priority:        Critical

Advisory ID:     cisco-sa-uabvman-SYGzt8Bv

First Published: 2020 July 29 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvs39776

CVE-2020-3374    

CWE-285

CVSS Score:
9.9  AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco SD-WAN
    vManage Software could allow an authenticated, remote attacker to bypass
    authorization, enabling them to access sensitive information, modify the
    system configuration, or impact the availability of the affected system.

    The vulnerability is due to insufficient authorization checking on the
    affected system. An attacker could exploit this vulnerability by sending
    crafted HTTP requests to the web-based management interface of an affected
    system. A successful exploit could allow the attacker to gain privileges
    beyond what would normally be authorized for their configured user
    authorization level. The attacker may be able to access sensitive
    information, modify the system configuration, or impact the availability of
    the affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-uabvman-SYGzt8Bv

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices if they are running a vulnerable
    release of Cisco SD-WAN vManage Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS XE SD-WAN Software
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Routers
       SD-WAN vSmart Controller Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s):

    +------------------------------------------+------------------------------+
    |Cisco SD-WAN vManage Software Release     |First Fixed Release           |
    +------------------------------------------+------------------------------+
    |Earlier than 18.3                         |Migrate to a fixed release.   |
    +------------------------------------------+------------------------------+
    |18.3                                      |Migrate to a fixed release.   |
    +------------------------------------------+------------------------------+
    |18.4                                      |18.4.5                        |
    +------------------------------------------+------------------------------+
    |19.2                                      |19.2.2                        |
    +------------------------------------------+------------------------------+
    |19.3                                      |Migrate to a fixed release.   |
    +------------------------------------------+------------------------------+
    |20.1                                      |20.1.1                        |
    +------------------------------------------+------------------------------+

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-uabvman-SYGzt8Bv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUL-29  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gzXZ
-----END PGP SIGNATURE-----