-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1023
           Cisco IOS XE SD-WAN Software vDaemon vulnerabilities
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE SD-WAN Software vDaemon
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1433 CVE-2021-1431 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-buffover-CqdRWLc
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwdos-4zeEeC9w

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability

Priority:        High
Advisory ID:     cisco-sa-iosxe-buffover-CqdRWLc
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu42778
CVE Names:       CVE-2021-1433
CWEs:            CWE-119

Summary

  o A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software
    could allow an unauthenticated, remote attacker to cause a buffer overflow
    on an affected device.

    This vulnerability is due to insufficient bounds checking when the device
    processes traffic. An attacker could exploit this vulnerability by sending
    crafted traffic to the device. The attacker must have a man-in-the-middle
    position between Cisco vManage and an associated device that is running an
    affected version of Cisco IOS XE SD-WAN Software. An exploit could allow
    the attacker to conduct a controllable buffer overflow attack (and possibly
    execute arbitrary commands as the root user) or cause a device reload,
    resulting in a denial of service (DoS) condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-buffover-CqdRWLc

    This advisory is part of the March 2021 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2021
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco IOS XE SD-WAN Software and have the SD-WAN
    feature enabled. The SD-WAN feature is not enabled by default.

       1000 Series Integrated Services Routers (ISRs)
       4000 Series ISRs
       5400 Enterprise Network Compute System with Cisco Integrated Services
        Virtual Router (ISRv) installed
       ASR 1000 Series Aggregation Services Routers
       Cloud Services Router 1000V Series

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    There are two methods for determining whether the SD-WAN feature is enabled
    on a device:

    Option 1: Use the show running-config | include sdwan Command

    To determine whether sdwan mode is enabled on a device, use the show
    running-config | include sdwan command and check the tunnel mode in the
    output. If the command returns tunnel mode sdwan , the sdwan feature is
    enabled and the device is vulnerable. If the command returns no output or
    the command does not exist, the SD-WAN feature is not enabled and the
    device is not affected by this vulnerability.

    The following example shows the output of the show running-config | include
    sdwan command on a device that has the SD-WAN feature enabled:

        Router# show running-config | include sdwan
        tunnel mode sdwan
        Router#

    Option 2: Use the show version Command

    Alternatively, use the show version command to determine whether the Cisco
    IOS XE device is in Controller mode. The end of the output includes the
    router operating mode, which indicates whether the device is in Controller
    mode.

    The following example shows part of the show version command output on a
    device that has the SD-WAN feature enabled:

        Router# show version
        .
        .
        .
        Router operating mode: Controller-Managed
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by James Spadaro III of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2021 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-buffover-CqdRWLc

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-iosxe-sdwdos-4zeEeC9w
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu95283
CVE Names:       CVE-2021-1431
CWEs:            CWE-20

Summary

  o A vulnerability in the vDaemon process of Cisco IOS XE SD-WAN Software
    could allow an unauthenticated, remote attacker to cause a device to
    reload, resulting a denial of service (DoS) condition.

    This vulnerability is due to insufficient handling of malformed packets. An
    attacker could exploit this vulnerability by sending crafted traffic to an
    affected device. A successful exploit could allow the attacker to cause the
    device to reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwdos-4zeEeC9w

    This advisory is part of the March 2021 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2021
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco IOS XE SD-WAN Software and have the SD-WAN
    feature enabled. The SD-WAN feature is not enabled by default.

       1000 Series Integrated Services Routers (ISRs)
       4000 Series ISRs
       ASR 1000 Series Aggregation Services Routers
       Cloud Services Router 1000V Series

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    There are two methods for determining whether the SD-WAN feature is enabled
    on a device:

    Option 1: Use the show running-config | include sdwan Command

    To determine whether sdwan mode is enabled on a device, use the show
    running-config | include sdwan command and check the tunnel mode in the
    output. If the command returns tunnel mode sdwan , the sdwan feature is
    enabled and the device is vulnerable. If the command returns no output or
    the command does not exist, the SD-WAN feature is not enabled and the
    device is not affected by this vulnerability.

    The following example shows the output of the show running-config | include
    sdwan command on a device that has the SD-WAN feature enabled:

        Router# show running-config | include sdwan
        tunnel mode sdwan
        Router#

    Option 2: Use the show version Command

    Alternatively, use the show version command to determine whether the Cisco
    IOS XE device is in Controller mode. The end of the output includes the
    router operating mode, which indicates whether the device is in Controller
    mode.

    The following example shows part of the show version command output on a
    device that has the SD-WAN feature enabled:

        Router# show version
        .
        .
        .
        Router operating mode: Controller-Managed
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by James Spadaro III of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2021 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwdos-4zeEeC9w

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYFvnS+NLKJtyKPYoAQjN0g//V+Pa6ru5EcejBkmdY4w99PmNoTgbJQ3u
BMSQG/U9b6UOd88DygtTJP1rpZd9VOYtI8Wc91A8M+0CodUYMBGUX3tFvnoHIwbP
e0RgZfblpaMkt4tisyOylrHbs/nIrkavpWCR/ike1kdinoZu2t6LNY7/nO+XapuQ
3943D7N8qMva+dIdzz6igp6dnBVbNIjxrO+7ZEu5adBAQMltqCoc2QNkkztuG6NS
6iyw1RnRUPNJ5kMPVkggykHGXHx7uzNyyEAhiSJkWf+ppK0uVGeR5597Bfjy3liv
6ytIfRqWs31U2wZr1POapZAWAyJNTztBHsdC8WzZ5keap+7E9kF17f5dkwvpLCph
+QIxM8iotonZSbyhsMoPo99vvjXpAhFD/9sQaJps94CuyzHji/QH4WLinDMrOlYd
o1nAk/NvFMPCrlbmw9NhbJCgmmkB1vv2EGiuxRXkLfqlEJNkCzCZNp5IaCl8ynEf
npQ2pQ2Juk8e++ny6EoycxJQwKYIoAZuCIkRdLvrziC8TKM0/HJG9+4cYonFyELu
A9SPqejMXxpvCKtc33U2cgIsWQt8kxvN0LREU2Vav2w/FdfQP6lIBwxdPD7nK7Ta
BpueUqmBrFhyrewvC4xXag5ENWvBKNLRezMDM6OYmPlhV+GEUjtNrAfZ4irKN9L4
TjXZVTo9MSo=
=IlWs
-----END PGP SIGNATURE-----