Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-20214: Cisco Security Advisory: Cisco SD-WAN vManage Unauthenticated REST API Access Vulnerability

A vulnerability in the request authentication validation for the REST API of Cisco SD-WAN vManage software could allow an unauthenticated, remote attacker to gain read permissions or limited write permissions to the configuration of an affected Cisco SD-WAN vManage instance. This vulnerability is due to insufficient request validation when using the REST API feature. An attacker could exploit this vulnerability by sending a crafted API request to an affected vManage instance. A successful exploit could allow the attacker to retrieve information from and send information to the configuration of the affected Cisco vManage instance. This vulnerability only affects the REST API and does not affect the web-based management interface or the CLI.

CVE
#vulnerability#web#cisco#perl#auth
  • Cisco SD-WAN vManage API is a REST API for controlling, configuring, and monitoring the Cisco devices in an overlay network. Use cases for the vManage API include the following:

    • Monitoring device status
    • Configuring a device, such as attaching a template to a device
    • Querying and aggregating device statistics

    Customers may be able to detect attempts to access the REST API by examining the log file. The REST API log file is located at the following path in the vManage filesystem: /var/log/nms/vmanage-server.log.

    Administrators can use the CLI command show log, as in the following example, to view the content of the vmanage-server.log file:

    vmanage# show log /var/log/nms/vmanage-server.log

    If Request Stored in Map is (/dataservice/client/server) for user (admin) appears in the log, the REST API has received requests:

    30-Jun-2023 15:17:03,888 UTC INFO [ST3_vmanage1] [AppServerLoginModule] (default task-202) |default| Localization: Locale value after setting for non-SAML User upon login: null
    30-Jun-2023 15:17:03,930 UTC INFO [ST3_vmanage1] [UserUtils] (default task-202) |default| Request Stored in Map is (/dataservice/client/server) for user (admin)
    30-Jun-2023 15:17:03,933 UTC INFO [ST3_vmanage1] [UserUtils] (default task-202) |default| localUserFile : /etc/viptela/aaa_auth_grp/admin, radiusUserFile : /etc/viptela/aaa_auth_grp/admin.external
    30-Jun-2023 15:17:03,933 UTC INFO [ST3_vmanage1] [UserUtils] (default task-202) |default| localUserFile exists : false, isFile : false

    However, customers must perform their own impact analysis based on the information in the log and any user accounts configured on the vManage. The preceding log output is an example only, for customer reference. User account requests that are seen in this log may vary depending on the configuration of the user accounts within customers’ vManage instance.

    NOTE: The presence of requests in this log does not indicate unauthorized access; rather, it only indicates that attempts have been made to access the REST API.

    Cisco continues to recommend that customers use API keys to access APIs, as documented in the Cisco SD-WAN vManage Documentation.

  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

    Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release as indicated in the following table(s):

    Cisco SD-WAN vManage Release

    First Fixed Release

    18.3

    Not affected.

    18.4

    Not affected.

    19.1

    Not affected.

    19.2

    Not affected.

    20.1

    Not affected.

    20.3

    Not affected.

    20.4

    Not affected.

    20.5

    Not affected.

    20.6.1

    Not affected.

    20.6.2

    Not affected.

    20.6.3

    Not affected.

    20.6.3.1

    Not affected.

    20.6.3.2

    Not affected.

    20.6.3.3

    20.6.3.4

    20.6.4

    20.6.4.2

    20.6.5

    20.6.5.5

    20.7

    Migrate to a fixed release.

    20.8

    Migrate to a fixed release.

    20.9

    20.9.3.2

    20.10

    20.10.1.2

    20.11

    20.11.1.2

    The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

Related news

Zimbra Warns of Critical Zero-Day Flaw in Email Software Amid Active Exploitation

Zimbra has warned of a critical zero-day security flaw in its email software that has come under active exploitation in the wild. "A security vulnerability in Zimbra Collaboration Suite Version 8.8.15 that could potentially impact the confidentiality and integrity of your data has surfaced," the company said in an advisory. It also said that the issue has been addressed and that it's expected to

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907