-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1905
         Cisco SD-WAN Software Privilege Escalation Vulnerability
                                3 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SD-WAN vBond Orchestrator Software
                   SD-WAN vEdge Cloud Routers
                   SD-WAN vEdge Routers
                   SD-WAN vManage Software
                   SD-WAN vSmart Controller Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1528  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-fuErCWwF

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SD-WAN Software Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-sd-wan-fuErCWwF
First Published: 2021 June 2 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx49259
CVE Names:       CVE-2021-1528
CWEs:            CWE-250

Summary

  o A vulnerability in the CLI of Cisco SD-WAN Software could allow an
    authenticated, local attacker to gain elevated privileges on an affected
    system.

    This vulnerability exists because the affected software does not properly
    restrict access to privileged processes. An attacker could exploit this
    vulnerability by invoking a privileged process in the affected system. A
    successful exploit could allow the attacker to perform actions with the
    privileges of the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-fuErCWwF

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products:

       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Cloud Routers
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not impact Cisco IOS XE
    SD-WAN Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s):

    Cisco SD-WAN Software Release                 First Fixed Release
    18.4 and earlier                              Not vulnerable
    19.2                                          Not vulnerable
    20.1                                          Not vulnerable
    20.3                                          Not vulnerable
    20.4                                          20.4.2
    20.5                                          20.5.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Julien Legras of Synacktiv for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-fuErCWwF

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUN-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYLggyeNLKJtyKPYoAQgedA/8CtaJCdlWluGk/bJlSeNCO5Jt5BsPm4Uk
UysmQKzFseiyrT5JsZwAeVZzkjYN0WNJuNCG+WbtOtvct9SpoW4RNW+vasCZQLgt
YJrdRk6cvl758/Yj0v4Kz5DP30YGISWxEy0xV/7AXk6+tkx7NcWDo+8jEvZJuYGy
ar1UumQkfjehC1hFCQmzQn2hs7vaVw3O+Q8jzmQ6vp6KIyETYOyNauKrZSyJd9Zu
gd13g+5TEptK/hFlCgzF+fWxOcPeN6FiOcaalz6Q77Z62PLJp/63FOeW1OJ0xf8d
8xvtEMYROb1/16OJgNmW3h6nB7cNISYXaVIALPTBq0H1ZIvxolgeLfuBh1A9U13T
v41Wgw+UtboagVgRMggFFM2D2N2VbCuhceFfNiiZC0GmwzsagBl3Hh+1u3Nz+JcE
RS9Fcc3nEzivxVlnxUAFUUKb48GcLzF2/ZaoCyASmFjHE0s4/zjmVGUpK6Ri1veK
Eke4lxuYghVUMvnBfmt75sw6ckC5DpJyUDXjsQosPceY3/adxYVvqIMjHp3WWFpG
s3MLEF/MPO3BGXhV5EbFfimynsGpyC+i3273kT6HTSymT534ailu82wCcihx5Su+
eQI2T5PY2GfFzJWqJjLdKeqFgIPmPn6D3OZsR1/1GIg20CLlCj0mIsILj0IbhTxc
r+mbs3HxgoM=
=fZRD
-----END PGP SIGNATURE-----