-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1529
               Cisco SD-WAN vManage Software Vulnerabilities
                                6 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SD-WAN vManage
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise        -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
                   Unauthorised Access             -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1508 CVE-2021-1506 CVE-2021-1505
                   CVE-2021-1468 CVE-2021-1275 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-vmanage-4TbynnhZ

Comment: Cisco has marked this advisory as critical.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN vManage Software Vulnerabilities

Priority:        Critical
Advisory ID:     cisco-sa-sd-wan-vmanage-4TbynnhZ
First Published: 2021 May 5 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu28360 CSCvu28390 CSCvu28402 CSCvu28454 CSCvv67264
CVE Names:       CVE-2021-1275 CVE-2021-1468 CVE-2021-1505 CVE-2021-1506
                 CVE-2021-1508
CWEs:            CWE-20 CWE-862 CWE-863

Summary

  o Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an
    unauthenticated, remote attacker to execute arbitrary code or gain access
    to sensitive information, or allow an authenticated, local attacker to gain
    escalated privileges or gain unauthorized access to the application.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-vmanage-4TbynnhZ

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco devices if they are running a vulnerable
    release of Cisco SD-WAN vManage Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       IOS XE SD-WAN Software
       SD-WAN cEdge Routers
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Routers
       SD-WAN vSmart Controller Software

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit another vulnerability. In
    addition, a software release that is affected by one of the vulnerabilities
    may not be affected by the other vulnerabilities.

    Several of the vulnerabilities below only impact Cisco SD-WAN vManage
    Software that is operating in a cluster. Customers can verify whether the
    software is operating in cluster mode by checking the Cisco SD-WAN vManage
    web-based management interface Administration > Cluster Management view.
    Customers should also refer to the Cisco SD-WAN Getting Started Guide
    chapter on Cluster Management .

    Details about the vulnerabilities are as follows:

    CVE-2021-1468: Cisco SD-WAN vManage Cluster Mode Unauthorized Message
    Processing Vulnerability

    A vulnerability in a messaging service of Cisco SD-WAN vManage Software
    when operating in cluster mode could allow an unauthenticated, remote
    attacker to send unauthorized messages to the vulnerable application.

    This vulnerability is due to improper authentication checks on
    user-supplied input to an application messaging service. An attacker could
    exploit this vulnerability by submitting crafted input to the service. A
    successful exploit could allow the attacker to call privileged actions
    within the affected system, including creating new administrative level
    user accounts.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvu28454
    CVE ID: CVE-2021-1468
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.8
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-1505: Cisco SD-WAN vManage Cluster Mode Privilege Escalation
    Vulnerability

    A vulnerability in the web-based management interface of Cisco SD-WAN
    vManage Software when operating in cluster mode could allow an
    authenticated, remote attacker to bypass authorization checking and gain
    elevated privileges within an affected system.
    This vulnerability exists because the affected software does not perform
    authorization checks on certain operations. An attacker could exploit this
    vulnerability by sending crafted requests to the affected system. A
    successful exploit could allow the attacker to bypass authorization checks
    and gain elevated privileges within the affected system.
    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvu28390
    CVE ID: CVE-2021-1505
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.1
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

    CVE-2021-1508: Cisco SD-WAN vManage Cluster Mode Unauthorized Access
    Vulnerability

    A vulnerability in the web-based management interface of Cisco SD-WAN
    vManage Software when operating in cluster mode could allow an
    authenticated, remote attacker to bypass authorization checking and make
    application modifications that could allow the attacker to gain elevated
    privileges within an affected system.

    This vulnerability exists because the affected software does not perform
    authorization checks on certain operations. An attacker could exploit this
    vulnerability by sending crafted requests to the affected system. A
    successful exploit could allow the attacker to bypass authorization checks
    and gain elevated privileges within the affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvu28360
    CVE ID: CVE-2021-1508
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.1
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
    CVE-2021-1275: Cisco SD-WAN vManage Denial of Service Vulnerability

    A vulnerability in an API of Cisco SD-WAN vManage Software could allow an
    unauthenticated, remote attacker to cause a DoS condition on an affected
    system.

    The vulnerability is due to insufficient handling of API requests to the
    affected system. An attacker could exploit this vulnerability by sending a
    large amount of API requests to the affected system. A successful exploit
    could allow the attacker to cause a DoS condition on the affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvv67264
    CVE ID: CVE-2021-1275
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.5
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

    CVE-2021-1506: Cisco SD-WAN vManage Cluster Mode Unauthorized Services
    Access Vulnerability

    A vulnerability in a service of Cisco SD-WAN vManage Software when
    operating in cluster mode could allow an authenticated, remote attacker to
    gain unauthorized access to services within an affected system.

    This vulnerability exists because the affected software does not perform
    authorization checks on service access. An attacker could exploit this
    vulnerability by sending crafted requests to the affected system. A
    successful exploit could allow the attacker to bypass authorization checks
    and gain unauthorized access to services within the affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvu28402
    CVE ID: CVE-2021-1506
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.2
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s). To ensure a complete upgrade
    solution, consider that this advisory is part of a collection that includes
    the following advisories:

       cisco-sa-sd-wan-vmanage-4TbynnhZ : Cisco SD-WAN vManage Software
        Vulnerabilities
       cisco-sa-sdw-auth-bypass-65aYqcS2 : Cisco SD-WAN vManage Software
        Authentication Bypass Vulnerability
       cisco-sa-sdwan-dos-Ckn5cVqW : Cisco SD-WAN Software vDaemon Denial of
        Service Vulnerability
       cisco-sa-sdwan-buffover-MWGucjtO : Cisco SD-WAN vEdge Software Buffer
        Overflow Vulnerabilities

    Cisco SD-WAN    First Fixed Release    First Fixed Release for all
    vManage         for All Defects in     Vulnerabilities Described in the
    Software        This Advisory          Collection of Advisories
    Release
    18.4 and        Migrate to a fixed     Migrate to a fixed release.
    earlier         release.
    19.2            Migrate to a fixed     Migrate to a fixed release.
                    release.
    20.1            Migrate to a fixed     Migrate to a fixed release.
                    release.
    20.3            20.3.3                 Migrate to a fixed release.
    20.4            20.4.1                 20.4.1
    20.5            20.5.1                 20.5.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o CVE-2021-1275: This vulnerability was found during the resolution of a
    Cisco TAC support case.

    CVE-2021-1468 and CVE-2021-1506: These vulnerabilities were found by N.S.
    of Cisco during internal security testing.

    CVE-2021-1505 and CVE-2021-1508: These vulnerabilities were found by Alex
    Lumsden of Cisco during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-vmanage-4TbynnhZ

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAY-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYJMt2eNLKJtyKPYoAQgHUg/+KmWiaPJhIZlvLF0P0kjGP3uLzlPWfMXZ
4oYiVCy5itAmh3XGcxpDTHYH9b41d3OTMurq6KfJb2KpY6Bj9LN0p/ch5ofY0M2P
m5Iav7pQwrAiXdHQXRQ+qb2ba7ndYBEvwVT57ioskotmhKP02LyYZjTvKPimhgSf
iFBLLW0jiYpsfz07A7CsfWHkEBvl8w3YVLB7ZJO/XnkTEjQ/VV4OA3+NXMYA7aa4
vY890dlmAlFlDiDqDB+o+ZU8NY37VHHCU4Xz+b7qGiJ7oplnXhOp6yPzLdFBIfct
MKI/89FL4mq2EWySvnz9nMw8UHqI4LOr1bn4o2qLypbgB/QFZUAonzk5xW4Ok4tN
WFe7COlkxxg3PuxbiWLDkLTFSstiGoONhAaVHxKXUfPTd/OiRAzHzZIllp/n8JYJ
7sNbr4s0Bi+kd5Saqv70eHIGUUKFFpbeQzxz+tKM+AnAfJyGWA9AVC/AuEg2mcit
Qw9DVoxj/RgNMA6FLSEDdQbjwgeXm2XWLwXe8s7v5Dgw00pwEBT4H5J+waAoOgUI
E/3CPWgTfGUFc372xEzgkWQNLguWF70fS9nfQfpZvn+usfdxxNxWO0sZ3GKNfIft
S/3uZa97af/zPSOILt0zEIh8zIHFNNtz8ec6eTVn/1SopAEP/Thu7qVDRz8GFefo
UujgaYLTh2k=
=YIwq
-----END PGP SIGNATURE-----