-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3503.2
       Cisco IOS XE SD-WAN Software Command Injection Vulnerability
                             22 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE SD-WAN Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1529  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-rhpbE34A

Comment: CVSS (Max):  7.8 CVE-2021-1529 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Revision History:  February 22 2022: Updated metadata to add affected releases to CVRF data
                   October  21 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE SD-WAN Software Command Injection Vulnerability

Priority:        High
Advisory ID:     cisco-sa-sd-wan-rhpbE34A
First Published: 2021 October 20 16:00 GMT
Last Updated:    2022 February 17 18:13 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx50713
CVE Names:       CVE-2021-1529
CWEs:            CWE-78

Summary

  o A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an
    authenticated, local attacker to execute arbitrary commands with root 
    privileges.

    The vulnerability is due to insufficient input validation by the system
    CLI. An attacker could exploit this vulnerability by authenticating to an
    affected device and submitting crafted input to the system CLI. A
    successful exploit could allow the attacker to execute commands on the
    underlying operating system with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-rhpbE34A

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of universal Cisco IOS XE Software in Controller mode
    or a vulnerable release of standalone Cisco IOS XE SD-WAN Software:

       1000 Series Integrated Services Routers (ISRs)
       4000 Series ISRs
       ASR 1000 Series Aggregation Services Routers
       Catalyst 8000 Series Edge Platforms
       Cloud Services Router (CSR) 1000V Series

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Note : The standalone Cisco IOS XE SD-WAN release images are separate from
    the universal Cisco IOS XE Software release images. The SD-WAN feature was
    first integrated into universal Cisco IOS XE Software with Release 17.2.1r.
    For more information, see the Cisco SD-WAN Getting Started Guide .

    Determine the Device Configuration

    There are two methods for determining whether the Controller mode is
    enabled on a device that is running universal Cisco IOS XE Software. A
    device must be in Controller mode to use the Cisco SD-WAN feature.

    Option 1: Use the show running-config | include sdwan Command

    To determine whether the Controller mode is enabled on a device, use the
    show running-config | include sdwan command and check tunnel mode in the
    output. If the command returns tunnel mode sdwan , the SD-WAN feature is
    enabled. Therefore, the device is in Controller mode and is vulnerable. If
    the command returns no output or the command does not exist, the device is
    not affected by this vulnerability.

    The following example shows the output of the show running-config | include
    sdwan command on a device that is in Controller mode:

        Router# show running-config | include sdwan
        tunnel mode sdwan
        Router#

    Option 2: Use the show version Command

    Alternatively, use the show version command to determine whether the device
    is in Controller mode. The end of the output includes the router operating
    mode, which indicates whether the device is in Controller mode.

    The following example shows part of the show version command output on a
    device that is in Controller mode:

        Router# show version
        .
        .
        .
        Router operating mode: Controller-Managed
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Universal Cisco IOS XE Software releases earlier than Release 17.2.1r are
    not affected by this vulnerability because they do not include the SD-WAN
    feature.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software that is running in Autonomous Mode
       SD-WAN vBond Orchestrator Software
       SD-WAN vEdge Cloud Routers
       SD-WAN vEdge Routers
       SD-WAN vManage Software
       SD-WAN vSmart Controller Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Standalone IOS XE SD-WAN Software

    Cisco has not released and will not release updates to standalone Cisco IOS
    XE SD-WAN Software to address the vulnerability described in this advisory.
    Customers are advised to upgrade to a universal Cisco IOS XE Software
    release.

    Universal IOS XE Software

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s):

    Cisco IOS XE Universal Release                First Fixed Release
    16.12 and earlier                             Not vulnerable
    17.2                                          17.2.3
    17.3                                          17.3.4
    17.4                                          17.4.2
    17.5                                          17.5.1a
    17.6                                          17.6.1

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Julien Legras of Synacktiv for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-rhpbE34A

Revision History

  o +---------+------------------------------+---------+--------+-------------+
    | Version |         Description          | Section | Status |    Date     |
    +---------+------------------------------+---------+--------+-------------+
    |         | Updated metadata to add      |         |        |             |
    | 1.1     | affected releases to CVRF    | -       | Final  | 2022-FEB-17 |
    |         | data.                        |         |        |             |
    +---------+------------------------------+---------+--------+-------------+
    | 1.0     | Initial public release.      | -       | Final  | 2021-OCT-20 |
    +---------+------------------------------+---------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYhQ4U+NLKJtyKPYoAQgQ0Q//XkpGNJaN66g8JsU9LJFM4yHKRODjhqGT
nXI+20DhuaJi/mR0IAfpaQQL0Ra0nV9EWQ3vrdp+i9qcnHqn43Se6RdrErj2+QSc
hp07V9MNyR1713/bI4mZ08FxDv+EIdSOZG/4vAULtFvn9iW0wBBsAOxPCMyM1p4g
6Cpwikk41QyN7ZB3BPsekYUp5XG2qV8MX/z1fARSCbaHsZmkcLkpe/I3pXTBuXyY
Y/OQs+ePQ7+b3ilHc4zJ5ND+VTDDFrJvoFE+FmzFQ5vWChZZ7TJ9Iltxi6wMK4GK
zl8rL/tjmQOcsESZXb+Q4oZN1Jud8TPwV0x4YuEWPFAIyHa4RLRfmWngZ0a9hcVw
Grjm7INkvaSLCh9NPM3AIzQKaQJ7cRTHugx/I7VQ50Etzc1SjjdJpY1OXtIIUn5w
AIyMeUF5z7PoF09uYTFqhDHZkgSioAIZq8jqgAcpswpBMMM/9bGsYyQzC8Q+1N8z
fjDXWDlE4XFrU4g6+yCNaO5vSwMouwGhUsF44JXpz412fuOEoT0RuiTIfaG/SobP
oj/yhQNNQzln+pqMnMIyh4Fzu7fR9YgN40YYu8iDMY9ulLBbGtgnUf6CX6SMOF+h
IyJkUdZNZGuMnMCAXeZRHeeB9HEBsXM6nhOsasu7nOe3SBpm9+0Y0kag/y6UoUX0
CzahHpmG5nA=
=3ckb
-----END PGP SIGNATURE-----