-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1033
           Cisco IOS XE SD-WAN Software multiple vulnerabilities
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE SD-WAN
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Overwrite Arbitrary Files       -- Existing Account
                   Read-only Data Access           -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1454 CVE-2021-1436 CVE-2021-1434
                   CVE-2021-1432 CVE-2021-1383 CVE-2021-1382
                   CVE-2021-1281  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-clipriv-9TO2QGVp
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwpathtrav-nsrue2Mt
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwpinj-V4weeqzU
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwcinj-t68PPW7m
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-arbfile-FUxskKDE
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3

Comment: This bulletin contains six (6) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-sdwan-clipriv-9TO2QGVp
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv65659
CVE Names:       CVE-2021-1281
CWEs:            CWE-399

Summary

  o A vulnerability in CLI management in Cisco IOS XE SD-WAN Software could
    allow an authenticated, local attacker to access the underlying operating
    system as the root user.

    This vulnerability is due to the way the software handles concurrent CLI
    sessions. An attacker could exploit this vulnerability by authenticating to
    the device as an administrative user and executing a sequence of commands.
    A successful exploit could allow the attacker to obtain access to the
    underlying operating system as the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-clipriv-9TO2QGVp

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected universal Cisco IOS
    XE Software earlier than the first fixed release if it was running in
    Controller mode.

    At the time of publication, this vulnerability affected all standalone
    Cisco IOS XE SD-WAN Software releases earlier than the first fixed release.

    Note: The standalone Cisco IOS XE SD-WAN release images are separate from
    the universal Cisco IOS XE Software releases. The SD-WAN feature set was
    first integrated into the universal Cisco IOS XE Software releases starting
    with IOS XE Software Release 17.2.1r. For additional information, see the
    Install and Upgrade Cisco IOS XE Release 17.2.1r and Later chapter of the
    Cisco SD-WAN Getting Started Guide .

    For additional information about which Cisco software releases are
    vulnerable, see the Fixed Software section of this advisory.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software in autonomous mode
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    Standalone Cisco IOS XE SD-WAN Software

    At the time of publication, standalone Cisco IOS XE SD-WAN Software
    releases 16.12(5) and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Daemon Yang of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-clipriv-9TO2QGVp

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco IOS XE SD-WAN Software Path Traversal Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iosxe-sdwpathtrav-nsrue2Mt
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu28373
CVE Names:       CVE-2021-1436
CWEs:            CWE-22

Summary

  o A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an
    authenticated, local attacker to conduct path traversal attacks and obtain
    read access to sensitive files on an affected system.

    This vulnerability is due to insufficient validation of user-supplied
    input. An attacker could exploit this vulnerability by sending a crafted
    request to an affected system. A successful exploit could allow the
    attacker to view arbitrary files on the affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwpathtrav-nsrue2Mt

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco IOS XE SD-WAN
    Software and had the SD-WAN feature enabled. The SD-WAN feature is not
    enabled by default.

       1000 Series Integrated Services Routers (ISRs)
       4000 Series ISRs
       ASR 1000 Series Aggregation Services Routers
       Cloud Services Router 1000V Series

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory.

    Determine the Device Configuration

    There are two methods for determining whether the SD-WAN feature is enabled
    on a device:

    Option 1: Use the show running-config | include sdwan Command

    To determine whether sdwan mode is enabled on a device, use the show
    running-config | include sdwan command and check the tunnel mode in the
    output. If the command returns tunnel mode sdwan , the sdwan feature is
    enabled and the device is vulnerable. If the command returns no output or
    the command does not exist, the SD-WAN feature is not enabled and the
    device is not affected by this vulnerability.

    The following example shows the output of the show running-config | include
    sdwan command on a device that has the SD-WAN feature enabled:

        Router# show running-config | include sdwan
        tunnel mode sdwan
        Router#

    Option 2: Use the show version Command

    Alternatively, use the show version command to determine whether the Cisco
    IOS XE device is in Controller mode. The end of the output includes the
    router operating mode, which indicates whether the device is in Controller
    mode.

    The following example shows part of the show version command output on a
    device that has the SD-WAN feature enabled:

        Router# show version
        .
        .
        .
        Router operating mode: Controller-Managed
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by James Spadaro III of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwpathtrav-nsrue2Mt

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-xesdwpinj-V4weeqzU
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvk59304 CSCvw64834
CVE Names:       CVE-2021-1383 CVE-2021-1454
CWEs:            CWE-20 CWE-88

Summary

  o Multiple vulnerabilities in the CLI of Cisco IOS XE SD-WAN Software could
    allow an authenticated, local attacker to access the underlying operating
    system with root privileges.

    These vulnerabilities are due to insufficient input validation of certain
    CLI commands. An attacker could exploit these vulnerabilities by
    authenticating to the device and submitting crafted input to the CLI. The
    attacker must be authenticated as an administrative user to execute the
    affected commands. A successful exploit could allow the attacker to access
    the underlying operating system with root privileges.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwpinj-V4weeqzU

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected universal Cisco
    IOS XE Software earlier than the first fixed release if it was running in
    Controller mode.

    At the time of publication, these vulnerabilities affected all standalone
    Cisco IOS XE SD-WAN Software releases .

    Note: The standalone Cisco IOS XE SD-WAN Software release images are
    separate from the universal Cisco IOS XE Software releases. The SD-WAN
    feature set was first integrated into the universal Cisco IOS XE Software
    releases starting with Cisco IOS XE Software Release 17.2.1r. For
    additional information, see the Install and Upgrade Cisco IOS XE Release
    17.2.1r and Later chapter of the Cisco SD-WAN Getting Started Guide .

    For additional information about which Cisco software releases are
    vulnerable, see the Fixed Software section of this advisory.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       IOS Software
       IOS XE Software in autonomous mode
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    Standalone Cisco IOS XE SD-WAN Software

    Cisco will not fix these vulnerabilities in standalone Cisco IOS XE SD-WAN
    Software releases. Customers who are running a standalone release must
    upgrade to a universal Cisco IOS XE Software release to address these
    vulnerabilities. The SD-WAN feature set was first integrated into the
    universal Cisco IOS XE Software releases starting with Cisco IOS XE
    Software Release 17.2.1r. For additional information, see the Install and
    Upgrade Cisco IOS XE Release 17.2.1r and Later chapter of the Cisco SD-WAN
    Getting Started Guide .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Orange Group for reporting the vulnerability that
    is described in CVE-2021-1383.

    The vulnerability that is described in CVE-2021-1454 was found by Cisco
    during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwpinj-V4weeqzU

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco IOS XE SD-WAN Software Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-xesdwcinj-t68PPW7m
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw64828
CVE Names:       CVE-2021-1382
CWEs:            CWE-77

Summary

  o A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an
    authenticated, local attacker to inject arbitrary commands to be executed
    with root privileges on the underlying operating system.

    This vulnerability is due to insufficient input validation on certain CLI
    commands. An attacker could exploit this vulnerability by authenticating to
    the device and submitting crafted input to the CLI. The attacker must be
    authenticated as an administrative user to execute the affected commands. A
    successful exploit could allow the attacker to execute commands with root 
    privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwcinj-t68PPW7m

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected universal Cisco IOS
    XE Software releases 17.3.1 and later (but earlier than the first fixed
    release) if they were running in Controller mode.

    At the time of publication, this vulnerability did not affect standalone
    Cisco IOS XE SD-WAN Software releases.

    Note: The standalone Cisco IOS XE SD-WAN release images are separate from
    the universal Cisco IOS XE Software releases. The SD-WAN feature set was
    first integrated into the universal Cisco IOS XE Software releases starting
    with IOS XE Software Release 17.2.1r. For additional information, see the
    Install and Upgrade Cisco IOS XE Release 17.2.1r and Later chapter of the
    Cisco SD-WAN Getting Started Guide .

    For additional information about which Cisco software releases are
    vulnerable, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software in autonomous mode
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software
       Standalone Cisco IOS XE SD-WAN Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Orange Group for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xesdwcinj-t68PPW7m

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iosxe-arbfile-FUxskKDE
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu39228
CVE Names:       CVE-2021-1434
CWEs:            CWE-552

Summary

  o A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an
    authenticated, local attacker to overwrite arbitrary files in the
    underlying file system.

    This vulnerability is due to insufficient validation of the parameters of a
    specific CLI command. An attacker could exploit this vulnerability by
    issuing that command with specific parameters. A successful exploit could
    allow the attacker to overwrite the content of any arbitrary file that
    resides on the underlying host file system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-arbfile-FUxskKDE

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco IOS XE SD-WAN
    Software and had the SD-WAN feature enabled. The SD-WAN feature is not
    enabled by default.

       1000 Series Integrated Services Routers (ISRs)
       4000 Series ISRs
       ASR 1000 Series Aggregation Services Routers
       Cloud Services Router 1000V Series

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory.

    Determine the Device Configuration

    There are two methods for determining whether the SD-WAN feature is enabled
    on a device:

    Option 1: Use the show running-config | include sdwan Command

    To determine whether sdwan mode is enabled on a device, use the show
    running-config | include sdwan command and check the tunnel mode in the
    output. If the command returns tunnel mode sdwan , the sdwan feature is
    enabled and the device is vulnerable. If the command returns no output or
    the command does not exist, the SD-WAN feature is not enabled and the
    device is not affected by this vulnerability.

    The following example shows the output of the show running-config | include
    sdwan command on a device that has the SD-WAN feature enabled:

        Router# show running-config | include sdwan
        tunnel mode sdwan
        Router#

    Option 2: Use the show version Command

    Alternatively, use the show version command to determine whether the Cisco
    IOS XE device is in Controller mode. The end of the output includes the
    router operating mode, which indicates whether the device is in Controller
    mode.

    The following example shows part of the show version command output on a
    device that has the SD-WAN feature enabled:

        Router# show version
        .
        .
        .
        Router operating mode: Controller-Managed
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-arbfile-FUxskKDE

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability

Priority:        High
Advisory ID:     cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu50633
CVE Names:       CVE-2021-1432
CWEs:            CWE-20

Summary

  o A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an
    authenticated, local attacker to execute arbitrary commands on the
    underlying operating system as the root user. The attacker must be
    authenticated on the affected device as a low-privileged user to exploit
    this vulnerability.

    This vulnerability is due to insufficient validation of user-supplied
    input. An attacker could exploit this vulnerability by injecting arbitrary
    commands to a file as a lower-privileged user. The commands are then
    executed on the device by the root user. A successful exploit could allow
    the attacker to execute arbitrary commands as the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3

    This advisory is part of the March 2021 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2021
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco IOS XE SD-WAN Software and have the SD-WAN
    feature enabled. The SD-WAN feature is not enabled by default.

       1000 Series Integrated Services Routers (ISRs)
       4000 Series ISRs
       ASR 1000 Series Aggregation Services Routers
       Cloud Services Router 1000V Series

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    There are two methods for determining whether the SD-WAN feature is enabled
    on a device:

    Option 1: Use the show running-config | include sdwan Command

    To determine whether sdwan mode is enabled on a device, use the show
    running-config | include sdwan command and check the tunnel mode in the
    output. If the command returns tunnel mode sdwan , the sdwan feature is
    enabled and the device is vulnerable. If the command returns no output or
    the command does not exist, the SD-WAN feature is not enabled and the
    device is not affected by this vulnerability.

    The following example shows the output of the show running-config | include
    sdwan command on a device that has the SD-WAN feature enabled:

        Router# show running-config | include sdwan
        tunnel mode sdwan
        Router#

    Option 2: Use the show version Command

    Alternatively, use the show version command to determine whether the Cisco
    IOS XE device is in Controller mode. The end of the output includes the
    router operating mode, which indicates whether the device is in Controller
    mode.

    The following example shows part of the show version command output on a
    device that has the SD-WAN feature enabled:

        Router# show version
        .
        .
        .
        Router operating mode: Controller-Managed
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Andrew Kim of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2021 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-sdwarbcmdexec-sspOMUr3

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sgT6
-----END PGP SIGNATURE-----