-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3179
           Cisco IOS XE SD-WAN Software multiple vulnerabilities
                             23 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE SD-WAN Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Overwrite Arbitrary Files       -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34729 CVE-2021-34727 CVE-2021-34725
                   CVE-2021-34724 CVE-2021-34723 CVE-2021-1612

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-GjR5pGOm
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-rbuffover-vE2OB6tp
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-maapi-privesc-KSUg7QSS
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxesdwan-clicmdinj-7bYX5k3
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-privesc-VP4FG3jD

Comment: This bulletin contains six (6) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn
First Published: 2021 September 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw54071
CVE Names:       CVE-2021-34723
CWEs:            CWE-668

Summary

  o A vulnerability in a specific CLI command that is run on Cisco IOS XE
    SD-WAN Software could allow an authenticated, local attacker to overwrite
    arbitrary files in the configuration database of an affected device.

    This vulnerability is due to insufficient validation of specific CLI
    command parameters. An attacker could exploit this vulnerability by issuing
    that command with specific parameters. A successful exploit could allow the
    attacker to overwrite the content of the configuration database and gain
    root -level access to an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn

    This advisory is part of the September 2021 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco IOS XE SD-WAN
    Software and had the SD-WAN feature enabled:

       1000 Series Integrated Services Routers (ISRs)
       4000 Series ISRs
       ASR 1000 Series Aggregation Services Routers (ASRs)
       Cloud Services Router (CSR) 1000V Series

    Note: The SD-WAN feature is not enabled by default.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    There are two methods for determining whether the SD-WAN feature is enabled
    on a device:

    Option 1: Use the show running-config | include sdwan Command

    To determine whether sdwan mode is enabled on a device, use the show
    running-config | include sdwan command and check the tunnel mode in the
    output. If the command returns tunnel mode sdwan , the sdwan feature is
    enabled and the device is vulnerable. If the command returns no output or
    the command does not exist, the SD-WAN feature is not enabled and the
    device is not affected by this vulnerability.

    The following example shows the output of the show running-config | include
    sdwan command on a device that has the SD-WAN feature enabled:

        Router# show running-config | include sdwan
        tunnel mode sdwan
        Router#

    Option 2: Use the show version Command

    Alternatively, use the show version command to determine whether the Cisco
    IOS XE device is in Controller mode. The end of the output includes the
    router operating mode, which indicates whether the device is in Controller
    mode.

    The following example shows part of the show version command output on a
    device that has the SD-WAN feature enabled:

        Router# show version
        .
        .
        .
        Router operating mode: Controller-Managed
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by James
    Spadaro of the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-arbfileov-MVOF3ZZn

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-22  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-sd-wan-GjR5pGOm
First Published: 2021 September 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvt63238
CVE Names:       CVE-2021-1612
CWEs:            CWE-61

Summary

  o A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an
    authenticated, local attacker to overwrite arbitrary files on the local
    system.

    This vulnerability is due to improper access controls on files within the
    local file system. An attacker could exploit this vulnerability by placing
    a symbolic link in a specific location on the local file system. A
    successful exploit could allow the attacker to overwrite arbitrary files on
    an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-GjR5pGOm

    This advisory is part of the September 2021 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected universal Cisco IOS
    XE Software releases earlier than Release 17.3.4 if they were running in
    controller mode.

    Note: The standalone Cisco IOS XE SD-WAN release images are separate from
    the universal Cisco IOS XE Software releases. The SD-WAN feature set was
    first integrated into the universal Cisco IOS XE Software releases starting
    with IOS XE Software Release 17.2.1r. For additional information, see the
    Install and Upgrade Cisco IOS XE Release 17.2.1r and Later chapter of the
    Cisco SD-WAN Getting Started Guide .

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software in autonomous mode
       IOS XR Software
       Meraki products
       NX-OS Software
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Cloud Routers
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-GjR5pGOm

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-22  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco IOS XE SD-WAN Software Buffer Overflow Vulnerability

Priority:        Critical
Advisory ID:     cisco-sa-iosxesdwan-rbuffover-vE2OB6tp
First Published: 2021 September 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvt49022
CVE Names:       CVE-2021-34727
CWEs:            CWE-120

Summary

  o A vulnerability in the vDaemon process in Cisco IOS XE SD-WAN Software
    could allow an unauthenticated, remote attacker to cause a buffer overflow
    on an affected device.

    This vulnerability is due to insufficient bounds checking when an affected
    device processes traffic. An attacker could exploit this vulnerability by
    sending crafted traffic to the device. A successful exploit could allow the
    attacker to cause a buffer overflow and possibly execute arbitrary commands
    with root- level privileges, or cause the device to reload, which could
    result in a denial of service condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-rbuffover-vE2OB6tp

    This advisory is part of the September 2021 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco IOS XE SD-WAN Software and have the SD-WAN
    feature enabled:

       1000 Series Integrated Services Routers (ISRs)
       4000 Series ISRs
       ASR 1000 Series Aggregation Services Routers
       Cloud Services Router 1000V Series

    Note: The SD-WAN feature is not enabled by default.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Note: The standalone Cisco IOS XE SD-WAN release images are separate from
    the universal Cisco IOS XE Software releases. The SD-WAN feature set was
    first integrated into the universal Cisco IOS XE Software releases starting
    with IOS XE Software Release 17.2.1r. For additional information, see the
    Install and Upgrade Cisco IOS XE Release 17.2.1r and Later chapter of the
    Cisco SD-WAN Getting Started Guide .

    Determine the Device Configuration

    There are two methods for determining whether the SD-WAN feature is enabled
    on a device:

    Option 1: Use the show running-config | include sdwan Command

    To determine whether sdwan mode is enabled on a device, use the show
    running-config | include sdwan command and check the tunnel mode in the
    output. If the command returns tunnel mode sdwan , the sdwan feature is
    enabled and the device is vulnerable. If the command returns no output or
    the command does not exist, the SD-WAN feature is not enabled and the
    device is not affected by this vulnerability.

    The following example shows the output of the show running-config | include
    sdwan command on a device that has the SD-WAN feature enabled:

        Router# show running-config | include sdwan
        tunnel mode sdwan
        Router#

    Option 2: Use the show version Command

    Alternatively, use the show version command to determine whether the Cisco
    IOS XE device is in Controller mode. The end of the output includes the
    router operating mode, which indicates whether the device is in Controller
    mode.

    The following example shows part of the show version command output on a
    device that has the SD-WAN feature enabled:

        Router# show version
        .
        .
        .
        Router operating mode: Controller-Managed
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by James
    Spadaro of the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-rbuffover-vE2OB6tp

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-22  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco IOS XE SD-WAN Software Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-sdwan-maapi-privesc-KSUg7QSS
First Published: 2021 September 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu26766
CVE Names:       CVE-2021-34725
CWEs:            CWE-77

Summary

  o A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an
    authenticated, local attacker to inject arbitrary commands to be executed
    with root -level privileges on the underlying operating system.

    This vulnerability is due to insufficient input validation on certain CLI
    commands. An attacker could exploit this vulnerability by authenticating to
    an affected device and submitting crafted input to the CLI. The attacker
    must be authenticated as an administrative user to execute the affected
    commands. A successful exploit could allow the attacker to execute commands
    with root -level privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-maapi-privesc-KSUg7QSS

    This advisory is part of the September 2021 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco IOS XE SD-WAN
    Software and had the SD-WAN feature enabled:

       1000 Series Integrated Services Routers (ISRs)
       4000 Series ISRs
       ASR 1000 Series Aggregation Services Routers
       Cloud Services Router 1000V Series

    Note: The SD-WAN feature is not enabled by default.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Note: The standalone Cisco IOS XE SD-WAN release images are separate from
    the universal Cisco IOS XE Software releases. The SD-WAN feature set was
    first integrated into the universal Cisco IOS XE Software releases starting
    with IOS XE Software Release 17.2.1r. For additional information, see the
    Install and Upgrade Cisco IOS XE Release 17.2.1r and Later chapter of the
    Cisco SD-WAN Getting Started Guide .

    Determine the Device Configuration

    There are two methods for determining whether the SD-WAN feature is enabled
    on a device:

    Option 1: Use the show running-config | include sdwan Command

    To determine whether sdwan mode is enabled on a device, use the show
    running-config | include sdwan command and check the tunnel mode in the
    output. If the command returns tunnel mode sdwan , the sdwan feature is
    enabled and the device is vulnerable. If the command returns no output or
    the command does not exist, the SD-WAN feature is not enabled and the
    device is not affected by this vulnerability.

    The following example shows the output of the show running-config | include
    sdwan command on a device that has the SD-WAN feature enabled:

        Router# show running-config | include sdwan
        tunnel mode sdwan
        Router#

    Option 2: Use the show version Command

    Alternatively, use the show version command to determine whether the Cisco
    IOS XE device is in Controller mode. The end of the output includes the
    router operating mode, which indicates whether the device is in Controller
    mode.

    The following example shows part of the show version command output on a
    device that has the SD-WAN feature enabled:

        Router# show version
        .
        .
        .
        Router operating mode: Controller-Managed
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by James
    Spadaro of the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-maapi-privesc-KSUg7QSS

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-22  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco IOS XE SD-WAN Software Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ioxesdwan-clicmdinj-7bYX5k3
First Published: 2021 September 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw54120
CVE Names:       CVE-2021-34729
CWEs:            CWE-77

Summary

  o A vulnerability in the CLI of Cisco IOS XE SD-WAN Software and Cisco IOS XE
    Software could allow an authenticated, local attacker to execute arbitrary
    commands with elevated privileges on an affected device.

    This vulnerability is due to insufficient validation of arguments passed to
    certain CLI commands. An attacker could exploit this vulnerability by
    including malicious input in the argument of an affected command. A
    successful exploit could allow the attacker to execute arbitrary commands
    with elevated privileges on the underlying operating system. An attacker
    would need valid user credentials to exploit this vulnerability.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxesdwan-clicmdinj-7bYX5k3

    This advisory is part of the September 2021 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IOS XE SD-WAN
    Software and Cisco IOS XE Software if they were running in Controller mode.

    Note: The standalone Cisco IOS XE SD-WAN release images are separate from
    the universal Cisco IOS XE Software releases. The SD-WAN feature set was
    first integrated into the universal Cisco IOS XE Software releases starting
    with IOS XE Software Release 17.2.1r. For additional information, see the
    Install and Upgrade Cisco IOS XE Release 17.2.1r and Later chapter of the
    Cisco SD-WAN Getting Started Guide .

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software in autonomous mode
       IOS XR Software
       Meraki products
       NX-OS Software
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by Paul
    Giblock of the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxesdwan-clicmdinj-7bYX5k3

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-22  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iosxesdwan-privesc-VP4FG3jD
First Published: 2021 September 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw54117
CVE Names:       CVE-2021-34724
CWEs:            CWE-284

Summary

  o A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an
    authenticated, local attacker to elevate privileges and execute arbitrary
    code on the underlying operating system as the root user. An attacker must
    be authenticated on an affected device as a PRIV15 user.

    This vulnerability is due to insufficient file system protection and the
    presence of a sensitive file in the bootflash directory on an affected
    device. An attacker could exploit this vulnerability by overwriting an
    installer file stored in the bootflash directory with arbitrary commands
    that can be executed with root- level privileges. A successful exploit
    could allow the attacker to read and write changes to the configuration
    database on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-privesc-VP4FG3jD

    This advisory is part of the September 2021 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco IOS XE SD-WAN
    Software and had the SD-WAN feature enabled.

       1000 Series Integrated Services Routers (ISRs)
       4000 Series ISRs
       ASR 1000 Series Aggregation Services Routers (ASRs)
       Cloud Services Router (CSR) 1000V Series

    Note: The SD-WAN feature is not enabled by default.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    There are two methods for determining whether the SD-WAN feature is enabled
    on a device:

    Option 1: Use the show running-config | include sdwan Command

    To determine whether sdwan mode is enabled on a device, use the show
    running-config | include sdwan command and check the tunnel mode in the
    output. If the command returns tunnel mode sdwan , the sdwan feature is
    enabled and the device is vulnerable. If the command returns no output or
    the command does not exist, the SD-WAN feature is not enabled and the
    device is not affected by this vulnerability.

    The following example shows the output of the show running-config | include
    sdwan command on a device that has the SD-WAN feature enabled:

        Router# show running-config | include sdwan
        tunnel mode sdwan
        Router#

    Option 2: Use the show version Command

    Alternatively, use the show version command to determine whether the Cisco
    IOS XE device is in Controller mode. The end of the output includes the
    router operating mode, which indicates whether the device is in Controller
    mode.

    The following example shows part of the show version command output on a
    device that has the SD-WAN feature enabled:

        Router# show version
        .
        .
        .
        Router operating mode: Controller-Managed
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by James
    Spadaro of the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxesdwan-privesc-VP4FG3jD

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-22  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8QMn
-----END PGP SIGNATURE-----