-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2480
    Cisco SD-WAN vManage Software Information Disclosure Vulnerability
                               22 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SD-WAN vManage Software
Publisher:         Cisco Systems
Impact/Access:     Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34700  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vmanage-infdis-LggOP9sE

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN vManage Software Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-sdwan-vmanage-infdis-LggOP9sE
First Published: 2021 July 21 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw53695
CVE Names:       CVE-2021-34700
CWEs:            CWE-522

Summary

  o A vulnerability in the CLI interface of Cisco SD-WAN vManage Software could
    allow an authenticated, local attacker to read arbitrary files on the
    underlying file system of an affected system.

    This vulnerability exists because access to sensitive information on an
    affected system is not sufficiently controlled. An attacker could exploit
    this vulnerability by gaining unauthorized access to sensitive information
    on an affected system. A successful exploit could allow the attacker to
    create forged authentication requests and gain unauthorized access to the
    web UI of an affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vmanage-infdis-LggOP9sE

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    SD-WAN vManage Software releases:

       Earlier than 20.4.2
       Earlier than 20.5.1

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco SD-WAN vManage Software
    releases contained the fix for this vulnerability:

       20.4.2 and later
       20.5.1 and later

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by James
    Spadaro of the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vmanage-infdis-LggOP9sE

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUL-21  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYPjSOuNLKJtyKPYoAQhBuw/9Hp1x+Y8XuQrO2YK49JWoMbfvenIk0kO2
U4J/7/lBEvxIEWjduD9Za/oROV2fo0OtTv93/UVEu8RP4THJyHGHqrl7w7tfGUt3
gCiW6fVBYbDJSg2oi+ybYGrIUMlDYSJSH0YkTzoor4pvH1glvkUiVVZEnnxvt+FH
1RS4jp3M8sMYSj9es5x2CWf1YOH9jRd0CMZdemtGTbr4m1YqWDuRxT+rM5a7Ry5H
36wfO+EmKLRIk5KxAj1oJ3CNq/78iVJHRCJjG/yC7AyqHpjEwvuX/8rMHePaCAth
9Fr3rDvOzkisKId+JQNfvefXH7MDCeYl+fkFIfk9qoW77Wqva2FbmEcvVu+JlgrF
B7HYPvvp8Y47y0ORCu0EPvhoiZe255EEsEB2atemHwh0CiIILs7OfrmfPAume8s/
pHOOo2mwW4UwNSD1U+Hw0muSI7CFU9ssCbmhvAR2rLAit01Jd4F2F+KLvujXk6NR
//sp2kd1FfLUATDwvvrTF0cUTdh0my8/vmBCfRfiaPs6aA5t1qwK+KPWFjkGL92d
Wij3FLecTBIw63/z7QxoLGFYaN5KLotnVbfxfm6086eTD8Dm/oP7wPPIZ3XDhg4X
6sEW/Bd88OWIvfVDNYL+V/DY2uMwOinm+KLivIqoiKRCuSqpfkddiZ8pZ5X4Ap2o
zgyooHwnpRQ=
=nlOs
-----END PGP SIGNATURE-----