cisco-sa-sdwan-vman-sc-lrlfu2z
Vulnerability from csaf_cisco
Published
2023-09-27 16:00
Modified
2023-10-25 16:37
Summary
Cisco Catalyst SD-WAN Manager Vulnerabilities
Notes
Summary
Multiple vulnerabilities in Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an attacker to access an affected instance or cause a denial of service (DoS) condition on an affected system.
For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
Vulnerable Products
These vulnerabilities affect Cisco Catalyst SD-WAN Manager.
For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities.
Cisco has confirmed that these vulnerabilities do not affect the following Cisco products:
IOS XE Software
SD-WAN cEdge Routers
SD-WAN vEdge Routers
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other software vulnerabilities.
Details about the vulnerabilities are as follows:
CVE-2023-20252: Cisco Catalyst SD-WAN Manager Unauthorized Access Vulnerability
A vulnerability in the Security Assertion Markup Language (SAML) APIs of Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to gain unauthorized access to the application as an arbitrary user.
This vulnerability is due to improper authentication checks for SAML APIs. An attacker could exploit this vulnerability by sending requests directly to the SAML APIs. A successful exploit could allow the attacker to generate an authorization token sufficient to access the application.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID(s): CSCwh03202 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh03202"]
CVE ID: CVE-2023-20252
Security Impact Rating (SIR): Critical
CVSS Base Score: 9.8
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2023-20253: Cisco Catalyst SD-WAN Manager Unauthorized Configuration Rollback Vulnerability
A vulnerability in the CLI of Cisco Catalyst SD-WAN Manager could allow an authenticated, local attacker with read-only privileges to bypass authorization and roll back controller configurations, which could then be deployed to the downstream routers.
This vulnerability is due to improper access control enforcement on the Cisco Catalyst SD-WAN Manager CLI. An attacker with read-only access to the CLI could exploit this vulnerability by initiating a configuration rollback on the Cisco Catalyst SD-WAN Manager controller. A successful exploit could allow the attacker to roll back the configuration on an affected Cisco Catalyst SD-WAN Manager instance, which could then be deployed to the downstream routers.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID(s): CSCvz62234 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz62234"]
CVE ID: CVE-2023-20253
Security Impact Rating (SIR): High
CVSS Base Score: 8.4
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
CVE-2023-20034: Cisco Catalyst SD-WAN Manager Information Disclosure Vulnerability
A vulnerability in the access control implementation for Elasticsearch that is used in Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to access the Elasticsearch database of an affected system with the privileges of the Elasticsearch user.
This vulnerability is due to improper access control on Cisco Catalyst SD-WAN Manager for the Elasticsearch service. An attacker could exploit this vulnerability by sending a crafted HTTP request to a reachable Cisco Catalyst SD-WAN Manager system. A successful exploit could allow the attacker to view the Elasticsearch database content as the Elasticsearch user.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID(s): CSCvw59643 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw59643"]
CVE ID: CVE-2023-20034
Security Impact Rating (SIR): High
CVSS Base Score: 7.5
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2023-20254: Cisco Catalyst SD-WAN Manager Authorization Bypass Vulnerability
A vulnerability in the session management system of the Cisco Catalyst SD-WAN Manager multi-tenant feature could allow an authenticated, remote attacker to access another tenant that is being managed by the same Cisco Catalyst SD-WAN Manager instance. This vulnerability requires the multi-tenant feature to be enabled.
This vulnerability is due to insufficient user session management within the Cisco Catalyst SD-WAN Manager system. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to access information about another tenant, make configuration changes, or possibly take a tenant offline and cause a DoS condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID(s): CSCwf55823, ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf55823"]CSCwf68936 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf68936"]
CVE ID: CVE-2023-20254
Security Impact Rating (SIR): High
CVSS Base Score: 7.2
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVE-2023-20262: Cisco Catalyst SD-WAN Manager Denial of Service Vulnerability
A vulnerability in the SSH service of Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to cause a process crash, resulting in a DoS condition for SSH access only. This vulnerability does not prevent the system from continuing to function, and web UI access is not affected.
This vulnerability is due to insufficient resource management when an affected system is in an error condition. An attacker could exploit this vulnerability by sending malicious traffic to the affected system. A successful exploit could allow the attacker to cause the SSH process to crash and restart, resulting in a DoS condition for the SSH service.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Bug ID(s): CSCwd46383 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd46383"]
CVE ID: CVE-2023-20262
Security Impact Rating (SIR): Medium
CVSS Base Score: 5.3
CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.
Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"]
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"]
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
In the following table the first column lists Cisco Catalyst SD-WAN Manager releases and the subsequent columns indicate whether a release is affected by one or more of the vulnerabilities that are described in this advisory and the first fixed release for each vulnerability.
Release CVE-2023-20252
Critical SIR CVE-2023-20253
High SIR CVE-2023-20034
High SIR CVE-2023-20254
High SIR CVE-2023-20262
Medium SIR Earlier than 20.3 Not affected. Not affected. Migrate to a fixed release. Not affected. Migrate to a fixed release. 20.3 Not affected. Not affected. 20.3.4 Not affected. 20.3.7 20.4 Not affected. Migrate to a fixed release. Migrate to a fixed release. Migrate to a fixed release. Migrate to a fixed release. 20.5 Not affected. Migrate to a fixed release. Migrate to a fixed release. Migrate to a fixed release. Migrate to a fixed release. 20.6 Not affected. 20.6.2 20.6.1 20.6.3.4 20.6.6 20.7 Not affected. 20.7.1 20.7.1 Migrate to a fixed release. Migrate to a fixed release. 20.8 Not affected. 20.8.1 Not affected. Migrate to a fixed release. Migrate to a fixed release. 20.9 20.9.41 20.9.1 Not affected. 20.9.3.2 20.9.3 20.10 Not affected. 20.10.1 Not affected. 20.10.1.2 Migrate to a fixed release. 20.11 Migrate to a fixed release.1 20.11.1 Not affected. 20.11.1.2 20.11.1 20.12 Not affected. Not affected. Not affected. Not affected. 20.12.1
1. For CVE-2023-20252, only releases 20.9.3.2 and 20.11.1.2 are affected. Previous releases in the 20.9 and 20.11 trains are not affected.
The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
CVE-2023-20034, CVE-2023-20252, CVE-2023-20253, and CVE-2023-20262: These vulnerabilities were found during internal security testing.
CVE-2023-20254: Cisco would like to thank Heba Farahat and Hosam Gemei of Liquid C2 for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.
{ "document": { "acknowledgments": [ { "summary": "CVE-2023-20034, CVE-2023-20252, CVE-2023-20253, and CVE-2023-20262: These vulnerabilities were found during internal security testing.\r\n\r\nCVE-2023-20254: Cisco would like to thank Heba Farahat and Hosam Gemei of Liquid C2 for reporting this vulnerability." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "notes": [ { "category": "summary", "text": "Multiple vulnerabilities in Cisco Catalyst SD-WAN Manager, formerly Cisco SD-WAN vManage, could allow an attacker to access an affected instance or cause a denial of service (DoS) condition on an affected system.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n", "title": "Summary" }, { "category": "general", "text": "These vulnerabilities affect Cisco Catalyst SD-WAN Manager.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.", "title": "Vulnerable Products" }, { "category": "general", "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.\r\n\r\nCisco has confirmed that these vulnerabilities do not affect the following Cisco products:\r\n\r\nIOS XE Software\r\nSD-WAN cEdge Routers\r\nSD-WAN vEdge Routers", "title": "Products Confirmed Not Vulnerable" }, { "category": "general", "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other software vulnerabilities.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2023-20252: Cisco Catalyst SD-WAN Manager Unauthorized Access Vulnerability\r\n\r\nA vulnerability in the Security Assertion Markup Language (SAML) APIs of Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to gain unauthorized access to the application as an arbitrary user.\r\n\r\nThis vulnerability is due to improper authentication checks for SAML APIs. An attacker could exploit this vulnerability by sending requests directly to the SAML APIs. A successful exploit could allow the attacker to generate an authorization token sufficient to access the application.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwh03202 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh03202\"]\r\nCVE ID: CVE-2023-20252\r\nSecurity Impact Rating (SIR): Critical\r\nCVSS Base Score: 9.8\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\r\n\r\nCVE-2023-20253: Cisco Catalyst SD-WAN Manager Unauthorized Configuration Rollback Vulnerability\r\n\r\nA vulnerability in the CLI of Cisco Catalyst SD-WAN Manager could allow an authenticated, local attacker with read-only privileges to bypass authorization and roll back controller configurations, which could then be deployed to the downstream routers.\r\n\r\nThis vulnerability is due to improper access control enforcement on the Cisco Catalyst SD-WAN Manager CLI. An attacker with read-only access to the CLI could exploit this vulnerability by initiating a configuration rollback on the Cisco Catalyst SD-WAN Manager controller. A successful exploit could allow the attacker to roll back the configuration on an affected Cisco Catalyst SD-WAN Manager instance, which could then be deployed to the downstream routers.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvz62234 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz62234\"]\r\nCVE ID: CVE-2023-20253\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 8.4\r\nCVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H\r\n\r\nCVE-2023-20034: Cisco Catalyst SD-WAN Manager Information Disclosure Vulnerability\r\n\r\nA vulnerability in the access control implementation for Elasticsearch that is used in Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to access the Elasticsearch database of an affected system with the privileges of the Elasticsearch user.\r\n\r\nThis vulnerability is due to improper access control on Cisco Catalyst SD-WAN Manager for the Elasticsearch service. An attacker could exploit this vulnerability by sending a crafted HTTP request to a reachable Cisco Catalyst SD-WAN Manager system. A successful exploit could allow the attacker to view the Elasticsearch database content as the Elasticsearch user.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvw59643 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw59643\"]\r\nCVE ID: CVE-2023-20034\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 7.5\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\r\n\r\nCVE-2023-20254: Cisco Catalyst SD-WAN Manager Authorization Bypass Vulnerability\r\n\r\nA vulnerability in the session management system of the Cisco Catalyst SD-WAN Manager multi-tenant feature could allow an authenticated, remote attacker to access another tenant that is being managed by the same Cisco Catalyst SD-WAN Manager instance. This vulnerability requires the multi-tenant feature to be enabled.\r\n\r\nThis vulnerability is due to insufficient user session management within the Cisco Catalyst SD-WAN Manager system. An attacker could exploit this vulnerability by sending a crafted request to an affected system. A successful exploit could allow the attacker to access information about another tenant, make configuration changes, or possibly take a tenant offline and cause a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwf55823, [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf55823\"]CSCwf68936 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf68936\"]\r\nCVE ID: CVE-2023-20254\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 7.2\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\r\n\r\nCVE-2023-20262: Cisco Catalyst SD-WAN Manager Denial of Service Vulnerability\r\n\r\nA vulnerability in the SSH service of Cisco Catalyst SD-WAN Manager could allow an unauthenticated, remote attacker to cause a process crash, resulting in a DoS condition for SSH access only. This vulnerability does not prevent the system from continuing to function, and web UI access is not affected.\r\n\r\nThis vulnerability is due to insufficient resource management when an affected system is in an error condition. An attacker could exploit this vulnerability by sending malicious traffic to the affected system. A successful exploit could allow the attacker to cause the SSH process to crash and restart, resulting in a DoS condition for the SSH service.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwd46383 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd46383\"]\r\nCVE ID: CVE-2023-20262\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.3\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "title": "Details" }, { "category": "general", "text": "There are no workarounds that address these vulnerabilities.", "title": "Workarounds" }, { "category": "general", "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n Fixed Releases\r\nIn the following table the first column lists Cisco Catalyst SD-WAN Manager releases and the subsequent columns indicate whether a release is affected by one or more of the vulnerabilities that are described in this advisory and the first fixed release for each vulnerability.\r\n Release CVE-2023-20252\r\nCritical SIR CVE-2023-20253\r\nHigh SIR CVE-2023-20034\r\nHigh SIR CVE-2023-20254\r\nHigh SIR CVE-2023-20262\r\nMedium SIR Earlier than 20.3 Not affected. Not affected. Migrate to a fixed release. Not affected. Migrate to a fixed release. 20.3 Not affected. Not affected. 20.3.4 Not affected. 20.3.7 20.4 Not affected. Migrate to a fixed release. Migrate to a fixed release. Migrate to a fixed release. Migrate to a fixed release. 20.5 Not affected. Migrate to a fixed release. Migrate to a fixed release. Migrate to a fixed release. Migrate to a fixed release. 20.6 Not affected. 20.6.2 20.6.1 20.6.3.4 20.6.6 20.7 Not affected. 20.7.1 20.7.1 Migrate to a fixed release. Migrate to a fixed release. 20.8 Not affected. 20.8.1 Not affected. Migrate to a fixed release. Migrate to a fixed release. 20.9 20.9.41 20.9.1 Not affected. 20.9.3.2 20.9.3 20.10 Not affected. 20.10.1 Not affected. 20.10.1.2 Migrate to a fixed release. 20.11 Migrate to a fixed release.1 20.11.1 Not affected. 20.11.1.2 20.11.1 20.12 Not affected. Not affected. Not affected. Not affected. 20.12.1\r\n1. For CVE-2023-20252, only releases 20.9.3.2 and 20.11.1.2 are affected. Previous releases in the 20.9 and 20.11 trains are not affected.\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.", "title": "Fixed Software" }, { "category": "general", "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.", "title": "Vulnerability Policy" }, { "category": "general", "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.", "title": "Exploitation and Public Announcements" }, { "category": "general", "text": "CVE-2023-20034, CVE-2023-20252, CVE-2023-20253, and CVE-2023-20262: These vulnerabilities were found during internal security testing.\r\n\r\nCVE-2023-20254: Cisco would like to thank Heba Farahat and Hosam Gemei of Liquid C2 for reporting this vulnerability.", "title": "Source" }, { "category": "legal_disclaimer", "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.", "title": "Legal Disclaimer" } ], "publisher": { "category": "vendor", "contact_details": "psirt@cisco.com", "issuing_authority": "Cisco PSIRT", "name": "Cisco", "namespace": "https://wwww.cisco.com" }, "references": [ { "category": "self", "summary": "Cisco Catalyst SD-WAN Manager Vulnerabilities", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sdwan-vman-sc-LRLfu2z" }, { "category": "external", "summary": "Cisco Security Vulnerability Policy", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html" }, { "category": "external", "summary": "CSCwh03202", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh03202" }, { "category": "external", "summary": "CSCvz62234", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz62234" }, { "category": "external", "summary": "CSCvw59643", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw59643" }, { "category": "external", "summary": "CSCwf55823,\u0026nbsp;", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf55823" }, { "category": "external", "summary": "CSCwf68936", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf68936" }, { "category": "external", "summary": "CSCwd46383", "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd46383" }, { "category": "external", "summary": "free software updates", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html", "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html" }, { "category": "external", "summary": "Cisco Support and Downloads page", "url": "https://www.cisco.com/c/en/us/support/index.html" }, { "category": "external", "summary": "considering software upgrades", "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes" }, { "category": "external", "summary": "Cisco Security Advisories page", "url": "https://www.cisco.com/go/psirt" }, { "category": "external", "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html", "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html" }, { "category": "external", "summary": "Security Vulnerability Policy", "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html" } ], "title": "Cisco Catalyst SD-WAN Manager Vulnerabilities", "tracking": { "current_release_date": "2023-10-25T16:37:56+00:00", "generator": { "date": "2023-10-25T16:38:02+00:00", "engine": { "name": "TVCE" } }, "id": "cisco-sa-sdwan-vman-sc-LRLfu2z", "initial_release_date": "2023-09-27T16:00:00+00:00", "revision_history": [ { "date": "2023-09-27T15:51:08+00:00", "number": "1.0.0", "summary": "Initial public release." }, { "date": "2023-09-29T13:48:03+00:00", "number": "1.1.0", "summary": "Updated the fixed release for CVE-2023-20252." }, { "date": "2023-10-06T18:39:59+00:00", "number": "1.2.0", "summary": "Updated the fixed releases for CVE-2023-20253 and CVE-2023-20254." }, { "date": "2023-10-25T16:37:56+00:00", "number": "1.3.0", "summary": "Updated the fixed releases for CVE-2023-20262." } ], "status": "final", "version": "1.3.0" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Cisco SD-WAN Solution", "product": { "name": "Cisco SD-WAN Solution ", "product_id": "CSAFPID-238692" } }, { "category": "product_family", "name": "Cisco SD-WAN vManage", "product": { "name": "Cisco SD-WAN vManage ", "product_id": "CSAFPID-271450" } }, { "category": "product_family", "name": "Cisco SD-WAN vSmart", "product": { "name": "Cisco SD-WAN vSmart ", "product_id": "CSAFPID-292518" } } ], "category": "vendor", "name": "Cisco" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-20254", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCwf68936" }, { "system_name": "Cisco Bug ID", "text": "CSCwf55823" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-271450" ] }, "release_date": "2023-09-27T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-271450" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-271450" ] } ], "title": "Cisco Catalyst SD-WAN Manager Authorization Bypass Vulnerability" }, { "cve": "CVE-2023-20252", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCwh03202" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-271450" ] }, "release_date": "2023-09-27T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-271450" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-271450" ] } ], "title": "Cisco SDWAN vManage Unauthorized Access Vulnerability" }, { "cve": "CVE-2023-20262", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCwd46383" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-292518", "CSAFPID-238692", "CSAFPID-271450" ] }, "release_date": "2023-09-27T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-292518", "CSAFPID-238692", "CSAFPID-271450" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-292518", "CSAFPID-238692", "CSAFPID-271450" ] } ], "title": "Cisco SD-WAN Software Denial of Service Vulnerability" }, { "cve": "CVE-2023-20034", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvw59643" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-271450" ] }, "release_date": "2023-09-27T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-271450" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-271450" ] } ], "title": "Cisco SD-WAN vManage Static Credential Vulnerability" }, { "cve": "CVE-2023-20253", "ids": [ { "system_name": "Cisco Bug ID", "text": "CSCvz62234" } ], "notes": [ { "category": "other", "text": "Complete.", "title": "Affected Product Comprehensiveness" } ], "product_status": { "known_affected": [ "CSAFPID-271450" ] }, "release_date": "2023-09-27T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "Cisco has released software updates that address this vulnerability.", "product_ids": [ "CSAFPID-271450" ], "url": "https://software.cisco.com" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-271450" ] } ], "title": "Cisco SD-WAN vManage User Access Control Vulnerability" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.