-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.4824.2
        Cisco SD-WAN Software Privilege Escalation Vulnerabilities
                             30 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SD-WAN vBond Orchestrator Software
                   SD-WAN vEdge Cloud Routers
                   SD-WAN vEdge Routers
                   SD-WAN vManage Software
                   SD-WAN vSmart Controller Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20818 CVE-2022-20775 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF

Revision History:  September 30 2022: Vendor updated fixed release
                   September 29 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN Software Privilege Escalation Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-sd-wan-priv-E6e8tEdF
First Published: 2022 September 28 16:00 GMT
Last Updated:    2022 September 29 21:59 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa52793 CSCwb54198
CVE Names:       CVE-2022-20775 CVE-2022-20818
CWEs:            CWE-25 CWE-282

Summary

  o Multiple vulnerabilities in the CLI of Cisco SD-WAN Software could allow an
    authenticated, local attacker to gain elevated privileges.

    These vulnerabilities are due to improper access controls on commands
    within the application CLI. An attacker could exploit these vulnerabilities
    by running a malicious command on the application CLI. A successful exploit
    could allow the attacker to execute arbitrary commands as the root user.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco products if they are
    running a vulnerable release of Cisco SD-WAN Software:

       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Cloud Routers
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XE
    SD-WAN Software.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerabilities that are described in this advisory and the first release
    that includes the fix for these vulnerabilities. Customers are advised to
    upgrade to an appropriate fixed software release as indicated in this
    section.

    CVE-2022-20775

    Cisco SD-WAN Software Release          First Fixed Release
    18.4 and earlier                       Migrate to a fixed release.
    19.2                                   Migrate to a fixed release.
    20.3                                   Migrate to a fixed release.
    20.6                                   20.6.3
    20.7                                   20.7.2
    20.8                                   20.8.1
    20.9                                   Not affected.

    CVE-2022-20818

    Cisco SD-WAN Software Release          First Fixed Release
    18.4 and earlier                       Migrate to a fixed release.
    19.2                                   Migrate to a fixed release.
    20.3                                   Migrate to a fixed release.
    20.6                                   Migrate to a fixed release.
    20.7                                   Migrate to a fixed release.
    20.8                                   Migrate to a fixed release.
    20.9                                   Not affected.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerabilities that are described in this advisory.

Source

  o Cisco would like to thank Cyrille Chatras of Orange Group and Orange
    CERT-CC for reporting CVE-2022-20775.

    Cisco would like to thank Matei "Mal" Badanoiu of Deloitte Romania for
    reporting CVE-2022-20818.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o 

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-priv-E6e8tEdF

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Updated first fixed release | Fixed    |        |             |
    | 1.1     | from 20.6.4 to 20.6.3 for   | Software | Final  | 2022-SEP-29 |
    |         | CVE-2022-20775.             |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2022-SEP-28 |
    +---------+-----------------------------+----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=S9Ih
-----END PGP SIGNATURE-----