-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5210
          Cisco Meraki MX and Z3 Teleworker Gateway VPN Denial of
                           Service Vulnerability
                              20 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Meraki MX
                   Cisco Meraki Z3 Teleworker Gateway
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20933  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-vnESbgBf

Comment: CVSS (Max):  8.6 CVE-2022-20933 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Meraki MX and Z3 Teleworker Gateway VPN Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-meraki-mx-vpn-dos-vnESbgBf
First Published: 2022 October 19 16:00 GMT
Last Updated:    2022 October 19 19:44 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
CVE Names:       CVE-2022-20933
CWEs:            CWE-234

Summary

  o A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and
    Cisco Meraki Z3 Teleworker Gateway devices could allow an unauthenticated,
    remote attacker to cause a denial of service (DoS) condition on an affected
    device.

    This vulnerability is due to insufficient validation of client-supplied
    parameters while establishing an SSL VPN session. An attacker could exploit
    this vulnerability by crafting a malicious request and sending it to the
    affected device. A successful exploit could allow the attacker to cause the
    Cisco AnyConnect VPN server to crash and restart, resulting in the failure
    of the established SSL VPN connections and forcing remote users to initiate
    a new VPN connection and re-authenticate. A sustained attack could prevent
    new SSL VPN connections from being established.

    Note : When the attack traffic stops, the Cisco AnyConnect VPN server
    recovers gracefully without requiring manual intervention.

    Cisco Meraki has released software updates that address this vulnerability.
    There are no workarounds that address this vulnerability.

    This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-meraki-mx-vpn-dos-vnESbgBf

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco Meraki products if they are
    running a vulnerable release of Cisco Meraki MX firmware and have Cisco
    AnyConnect VPN enabled:

       MX64
       MX64W
       MX65
       MX65W
       MX67
       MX67CW
       MX67W
       MX68
       MX68CW
       MX68W
       MX75
       MX84
       MX85
       MX95
       MX100
       MX105
       MX250
       MX400
       MX450
       MX600
       vMX
       Z3C
       Z3

    Note: Cisco AnyConnect VPN is supported on Cisco Meraki MX Series and Cisco
    Meraki Z3 Teleworker Gateway devices that run Cisco Meraki MX firmware
    releases 16.2 and later, except for Cisco Meraki MX64 and MX65, which
    support Cisco AnyConnect VPN only if they are running Cisco Meraki MX
    firmware releases 17.6 and later.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    Determine Whether Cisco AnyConnect VPN Is Enabled on Cisco Meraki MX
    Devices

    To determine whether Cisco AnyConnect VPN is enabled on a Cisco Meraki MX
    device, complete the following steps:

     1. Log in to the Dashboard .
     2. Choose Security Appliance > Configure > Client VPN in the combined
        view.
     3. Choose the AnyConnect Settings tab.

    If the Enabled radio button is selected, the device is configured to
    support Cisco AnyConnect VPN.

    If the Cisco AnyConnect Settings tab is not displayed, or if the Disabled 
    radio button is selected, the device is not impacted by the vulnerability
    described in this advisory.

    Determine Whether Cisco AnyConnect VPN Is Enabled on Cisco Meraki Z3
    Teleworker Gateway Devices

    To determine whether Cisco AnyConnect VPN is enabled on Cisco Meraki Z3
    Teleworker Gateway devices, complete the following steps:

     1. Log in to the Dashboard .
     2. Choose Teleworker gateway > Configure > Client VPN in the combined
        view.
     3. Choose the AnyConnect Settings tab.

    If the Enabled radio button is selected, the device is configured to
    support Cisco AnyConnect VPN.

    If the Cisco AnyConnect Settings tab is not displayed, or if the Disabled 
    radio button is selected, the device is not impacted by the vulnerability
    described in this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Meraki MX 60
       Meraki MX 80
       Meraki MX 90
       Meraki Z1
       Adaptive Security Appliance (ASA) Software
       Firepower Threat Defense (FTD) Software
       IOS Software
       IOS XE Software

Details

  o Cisco Meraki MX Series and Cisco Meraki Z3 Teleworker Gateway devices
    support the following two VPN services for remote network access:

       Client VPN, which uses Layer 2 Tunneling Protocol (L2TP) or IPsec
        tunneling protocols
       Cisco AnyConnect VPN, which uses Transport Layer Security (TLS) and
        Datagram TLS (DTLS) protocols and is commonly referred to as SSL VPN

    On both Cisco Meraki MX Series and Cisco Meraki Z3 Teleworker Gateway
    devices, Client VPN (L2TP/IPsec) and Cisco AnyConnect VPN (SSL) services
    can be enabled simultaneously.

    This vulnerability resides in the processing of TLS and DTLS packets, so it
    affects only devices that are configured with Cisco AnyConnect VPN. Devices
    that are configured to provide remote network access exclusively through
    Client VPN (L2TP/IPsec) are not affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability. Cisco Meraki
    recommends that administrators upgrade devices to a fixed software release.
    Disabling Cisco AnyConnect VPN will remove the attack vector for the
    vulnerability that is described in this advisory.

Fixed Software

  o Cisco Meraki has released free software updates that address the
    vulnerability that is described in this advisory.

    Customers may only install and expect support for software releases and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco End User License Agreement
    and applicable Product Specific Terms:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco Meraki directly, or through a Cisco
    Meraki authorized reseller or partner. In most cases, this will be a
    maintenance upgrade to software that was previously purchased. Free
    security software updates do not entitle customers to a new software
    license, additional software feature sets, or major revision upgrades.

    Customers are advised to regularly consult the advisories for Cisco Meraki
    products, which are available from the Cisco Security Advisories page , to
    determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    Cisco Meraki recommends utilizing firmware best practices for firmware
    updates. If the information is not clear, customers are advised to contact
    Cisco Meraki Support .

    Fixed Releases

    At the time of publication, the release information in the following table
    was accurate. Cisco Meraki will update this advisory as required.

    The left column lists Cisco Meraki MX firmware releases, and the right
    column indicates whether a release was affected by the vulnerability
    described in this advisory and which release included the fix for this
    vulnerability. Both Cisco Meraki MX Series and Cisco Meraki Z3 Teleworker
    Gateway run Cisco Meraki MX firmware. Therefore, information in the
    following table applies to both platforms.

    Cisco Meraki MX Firmware Release    Fixed Release for This Vulnerability
    Earlier than 16.2                   Not affected
    16.2 and later                      16.16.6
    17.x                                17.10.1

Exploitation and Public Announcements

  o Neither the Cisco Product Security Incident Response Team (PSIRT) nor the
    Cisco Meraki Incident Response Team is aware of any malicious use of the
    vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco Meraki
    support case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o 

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-meraki-mx-vpn-dos-vnESbgBf

Revision History

  o +---------+-----------------------------+---------+---------+-------------+
    | Version |         Description         | Section | Status  |    Date     |
    +---------+-----------------------------+---------+---------+-------------+
    | 1.1     | Changed advisory status     | Header  | Final   | 2022-OCT-19 |
    |         | from interim to final.      |         |         |             |
    +---------+-----------------------------+---------+---------+-------------+
    | 1.0     | Initial public release.     | -       | Interim | 2022-OCT-19 |
    +---------+-----------------------------+---------+---------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY1C1R8kNZI30y1K9AQh8SA/8CpP04SG9dy8KPntr4grGlyOUpISBJAP3
FJ5duEDa4n1J7YohFH3QTAFXqM4BSgkEoA3CjysVRHT//6wd2UeSWhQmXiFFgXTl
+zk4fQRi8FaplImetLkeaVC/gauQngu3Ilr8jIdftnJwue/+lTGV7PRTZOHsvu5J
8VvfIaHasxqpI+9EGcW2lqg9e0VT8ldPIZmdOn1nHWSGuD74T02IvATYK2kGOXUe
mVfLR2uXAI8C0r37hhoiUY38IhYP8cuXsyzCrbba24cj4Nt1ffaErrC+IU/ft56Q
vFFiWh4NTFIu+cmW/M3MDTjo8N6IcYk7QmIxTSJQn9qlG9lpBLWCED2DRZLDdaCS
xPNwGcv2KdMPi1wjYAhg++sNROStiNs6npIcbNQXgY1od1YqSgWMSG2Y6GBgAS5D
d8WukITPPgq2/LWJW0jBJUeulDm+qJBAzby3DvmTviDDUkt6k1yjFcGLKpAX9MZy
jtFvz7OFCf1sfjtEBRWYlY5vxel2MhvxAIZv4GY7XGkC4R9919awQrfKZIF7U212
9abV9uZ2yTtKkw3+KtiNsy2K0dG0xbnLIx7FG1+Y5MbKHxu4sBrmsdTPmc0Z5dCl
k5vWRSX4vRweGZSUiC5uskA7FVdP4IXwVSD5GC94c8YmmpUE3W+EU/Scbtod2Adj
f3PutaL6wu8=
=dPAo
-----END PGP SIGNATURE-----