-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4821
       Cisco SD-WAN Software Arbitrary File Corruption Vulnerability
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SD-WAN vBond Orchestrator Software
                   SD-WAN vEdge Routers
                   SD-WAN vManage Software
                   SD-WAN vSmart Controller Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20930  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-cli-xkGwmqKu

Comment: CVSS (Max):  6.7 CVE-2022-20930 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN Software Arbitrary File Corruption Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-sdwan-privesc-cli-xkGwmqKu
First Published: 2022 September 28 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz46392
CVE Names:       CVE-2022-20930
CWEs:            CWE-88

Summary

  o A vulnerability in the CLI of Cisco SD-WAN Software could allow an
    authenticated, local attacker to overwrite and possibly corrupt files on an
    affected system.

    This vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by injecting arbitrary commands that are
    executed as the root user account. A successful exploit could allow the
    attacker to overwrite arbitrary system files, which could result in a
    denial of service (DoS) condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-cli-xkGwmqKu

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products:

       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    Cisco SD-WAN Software Release          First Fixed Release
    18.3 and earlier                       Migrate to a fixed release.
    19.2                                   Migrate to a fixed release.
    20.3                                   Migrate to a fixed release.
    20.4                                   Migrate to a fixed release.
    20.6                                   20.6.2
    20.8                                   20.8.1
    20.9                                   20.9.1

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing by James
    Spadaro of the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o 

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-privesc-cli-xkGwmqKu

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-SEP-28  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=MR3W
-----END PGP SIGNATURE-----