-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2481
        Cisco SD-WAN Software Information Disclosure Vulnerability
                               22 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SD-WAN Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1614  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdw-mpls-infodisclos-MSSRFkZq

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN Software Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-sdw-mpls-infodisclos-MSSRFkZq
First Published: 2021 July 21 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu28403
CVE Names:       CVE-2021-1614
CWEs:            CWE-126

Summary

  o A vulnerability in the Multiprotocol Label Switching (MPLS) packet handling
    function of Cisco SD-WAN Software could allow an unauthenticated, remote
    attacker to gain access to information stored in MPLS buffer memory.

    This vulnerability is due to insufficient handling of malformed MPLS
    packets that are processed by a device that is running Cisco SD-WAN
    Software. An attacker could exploit this vulnerability by sending a crafted
    MPLS packet to an affected device that is running Cisco SD-WAN Software or
    Cisco SD-WAN vManage Software. A successful exploit could allow the
    attacker to gain unauthorized access to sensitive information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdw-mpls-infodisclos-MSSRFkZq

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco SD-WAN
    Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory. See the Details section in the bug
    ID(s) at the top of this advisory for the most complete and current
    information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XE
    SD-WAN Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco SD-WAN Software Release                 First Fixed Release
    18.4                                          18.4.6
    19.2                                          19.2.3
    20.3                                          20.3.2
    20.4                                          20.4.1
    20.5                                          20.5.1

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Joseph Connor of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdw-mpls-infodisclos-MSSRFkZq

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUL-21  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iF03
-----END PGP SIGNATURE-----