-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3478
          Cisco SD-WAN vManage Cross-Site Scripting Vulnerability
                              8 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SD-WAN vManage Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Cross-site Scripting            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3536  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-xss-xXeLFpC3

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN vManage Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-sdwan-xss-xXeLFpC3

First Published: 2020 October 7 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvt77659

CVE-2020-3536    

CWE-79

CVSS Score:
6.4  AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco SD-WAN
    vManage Software could allow an authenticated, remote attacker to conduct a
    cross-site scripting (XSS) attack against a user of the interface.

    The vulnerability exists because the web-based management interface does
    not properly validate user-supplied input. An attacker could exploit this
    vulnerability by inserting malicious data into a specific data field in an
    affected interface. A successful exploit could allow the attacker to
    execute arbitrary script code in the context of the affected interface.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-sdwan-xss-xXeLFpC3

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco vManage
    Software releases earlier than releases 20.1.2 and 20.3.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco vManage Software releases 20.1.2 and
    later and releases 20.3.1 and later contained the fix for this
    vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-sdwan-xss-xXeLFpC3

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+BcY
-----END PGP SIGNATURE-----