-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1040
  Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE SD-WAN Software Console
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1371  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-sdwan-esc-rSNVvTf9
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv43400
CVE Names:       CVE-2021-1371
CWEs:            CWE-269

Summary

  o A vulnerability in the role-based access control of Cisco IOS XE SD-WAN
    Software could allow an authenticated, local attacker with read-only
    privileges to obtain administrative privileges by using the console port
    when the device is in the default SD-WAN configuration.

    This vulnerability occurs because the default configuration is applied for
    console authentication and authorization. An attacker could exploit this
    vulnerability by connecting to the console port and authenticating as a
    read-only user. A successful exploit could allow a user with read-only
    permissions to access administrative privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected universal Cisco IOS
    XE Software earlier than the first fixed release if it was running in
    Controller mode. Cisco IOS XE Software releases earlier than Release
    17.2.1r are not affected by this vulnerability because they do not include
    the SD-WAN feature. For additional information about which Cisco software
    releases are vulnerable, see the Fixed Software section of this advisory.

    At the time of publication, this vulnerability affected all standalone
    Cisco IOS XE SD-WAN Software releases earlier than the first fixed release

    Note: The standalone Cisco IOS XE SD-WAN release images are separate from
    the universal Cisco IOS XE Software releases. The SD-WAN feature set was
    first integrated into the universal Cisco IOS XE Software releases starting
    with IOS XE Software Release 17.2.1r. For additional information, see the
    Install and Upgrade Cisco IOS XE Release 17.2.1r and Later chapter of the
    Cisco SD-WAN Getting Started Guide .

    For additional information about which Cisco software releases are
    vulnerable, see the Fixed Software section of this advisory.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software in autonomous mode
       IOS XR Software
       NX-OS Software
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    Standalone Cisco IOS XE SD-WAN Software

    At the time of publication, standalone Cisco IOS XE SD-WAN Software
    releases 16.12(5) and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-esc-rSNVvTf9

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XN57
-----END PGP SIGNATURE-----