A Vulnerability in Cisco SD-WAN vManage Could Allow for Security Mechanism Bypass

MS-ISAC ADVISORY NUMBER:

2023-076

DATE(S) ISSUED:

07/12/2023

OVERVIEW:

A vulnerability has been discovered in Cisco SD-WAN vManage which could allow for security mechanism bypass. Cisco SD-WAN vManage is a centralized network management console for controlling, configuring and monitoring devices in a network. Successful exploitation of this vulnerability could allow an attacker to bypass security mechanisms on the targeted host, granting them to gain read permissions or limited write permissions to the configuration of an affected Cisco SD-WAN vManage instance.

THREAT INTELLIGENCE:

There are currently no reports of this vulnerability being exploited in the wild.

SYSTEMS AFFECTED:

  • Cisco SDWAN v-Manage 20.10
  • Cisco SDWAN v-Manage 20.11
  • Cisco SDWAN v-Manage 20.6.3.3
  • Cisco SDWAN v-Manage 20.6.4
  • Cisco SDWAN v-Manage 20.6.5
  • Cisco SDWAN v-Manage 20.7
  • Cisco SDWAN v-Manage 20.8
  • Cisco SDWAN v-Manage 20.9

RISK:

Government:
Large and medium government entitiesHIGH
Small governmentHIGH
Businesses:
Large and medium business entitiesHIGH
Small business entitiesHIGH
Home Users:
LOW

TECHNICAL SUMMARY:

A vulnerability has been discovered in Cisco SD-WAN vManage which could allow for security mechanism bypass. Details of this vulnerability are as follows
Tactic: Execution (TA0041):

 Technique: Native Code (T1575), Command and Scripting Interpreter (T1059):
  • A vulnerability in Cisco's SD-WAN vManage could allow an attacker to bypass security mechanisms on the targeted host. The vulnerability lies in the design of SD-WAN vManage, specifically within the REST API, where requests are not adequately validated. (CVE-2023-20214)
    Successful exploitation of this vulnerability could allow an attacker to bypass security mechanisms on the targeted host, granting them to gain read permissions or limited write permissions to the configuration of an affected Cisco SD-WAN vManage instance.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate patches provided by Cisco to vulnerable systems, immediately after appropriate testing. (M1051: Update Software)

  • Safeguard 7.1: Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.

  • Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.

  • Safeguard 7.5: Perform Automated Vulnerability Scans of Internal Enterprise Assets: Perform automated vulnerability scans of internal enterprise assets on a quarterly, or more frequent, basis. Conduct both authenticated and unauthenticated scans, using a SCAP-compliant vulnerability scanning tool.

  • Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them. (M1016: Vulnerability Scanning)

  • Safeguard 16.13: Conduct Application Penetration Testing: Conduct application penetration testing. For critical applications, authenticated penetration testing is better suited to finding business logic vulnerabilities than code scanning and automated security testing. Penetration testing relies on the skill of the tester to manually manipulate an application as an authenticated and unauthenticated user.

  • Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Configure separate virtual private cloud (VPC) instances to isolate critical cloud systems. (M1030: Network Segmentation)

  • Safeguard 12.2: Establish and Maintain a Secure Network Architecture: Establish and maintain a secure network architecture. A secure network architecture must address segmentation, least privilege, and availability, at a minimum.

  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (M1050: Exploit Protection)

  • Safeguard 10.5: Enable anti-exploitation features on enterprise assets and software, where possible, such as Apple® System Integrity Protection (SIP) and Gatekeeper™.

Get Email Updates When Cyber Threats Like This Arise

Subscribe to Advisories