X
Tech

Cisco discloses arbitrary execution in SD-WAN Solution and Webex

Networking giant reveals 23 security issues hitting products including SD-WAN Solution, Webex, and small business routers.
Written by Chris Duckett, Contributor
cisco-live-las-vegas-logo.jpg

Cisco has disclosed a critical vulnerability in its SD-WAN Solution that allows for arbitrary code execution as the root user.

Improper bounds checking by the vContainer allowed for potential authenticated attackers to send malicious files to an affected instance, which can cause a buffer overflow on the vContainer and create a situation for arbitrary code execution as root, the company said in its advisory.

Cisco vSmart Controllers running a SD-WAN Solution release prior to 18.4.0 were hit, the company said, with only vContainers being affected.

"The fixed software must be deployed by Cisco at the request of the customer. There is no fixed software for Cisco customers to download and deploy for this vulnerability," the company said.

"Customers must engage their Cisco support contact to ensure the deployment of the latest software fix."

The company said it is not aware of any exploitation, and the vulnerability was found during internal testing.

Also found via internal testing was another SD-WAN bug that allowed an authenticated, adjacent attacker to bypass authentication and access other vSmart containers.

"The vulnerability is due to an insecure default configuration of the affected system," Cisco's advisory said.

"An attacker could exploit this vulnerability by directly connecting to the exposed services. An exploit could allow the attacker to retrieve and modify critical system files."

Internal testing by Cisco also found a user group configuration bug that would give privilege escalation to an attacker, allowing them to become root and control a box.

"The vulnerability is due to a failure to properly validate certain parameters included within the group configuration," the advisory said.

"An attacker could exploit this vulnerability by writing a crafted file to the directory where the user group configuration is located in the underlying operating system. "

In this case, the affected products include the: vBond Orchestrator; vEdge 100, 1000, 2000, 5000 series routers; vEdge Cloud Router Platform; vManage Network Management Software; and vSmart Controller.

The same class of hardware was also hit by an arbitrary file overwrite vulnerability due to improper validation of the save command used on the command line.

"A successful exploit could allow the attacker to overwrite arbitrary files on the underlying operating system of an affected device and escalate their privileges to the root user," Cisco said.

Cisco said both issues were fixed in SD-WAN Solution Release 18.4.0.

On the Webex front, Trend Micro's Zero Day Initiative discovered a vulnerability that allowed for arbitrary command execution within the Webex Teams client.

"This vulnerability is due to unsafe search paths used by the application URI that is defined in Windows operating systems," Cisco said in its advisory.

"An attacker could exploit this vulnerability by convincing a targeted user to follow a malicious link. Successful exploitation could cause the application to load libraries from the directory targeted by the URI link."

SEE: Cybersecurity in an IoT and mobile world (ZDNet special report) | Download the report as a PDF (TechRepublic)

The result of the vulnerability was an attacker could run commands with the same privileges as the targeted user.

The vulnerability impacts all versions of Cisco Webex Teams earlier than version 3.0.10260 released in November.

Putting a number of vulnerabilities for the Windows version of Webex into a single advisory, Cisco revealed an attacker could use malicious recording (ARF/WRF) files to execute code once a user opened them.

The networking giant said it has released fixed versions of its Webex Player and Webex Network Recording Player that were impacted.

The vulnerabilities in this instance were found by the Zero Day Initiative and researchers at Fortinet.

Among the dozen vulnerabilities classified as high status by Cisco were a pair of vulnerabilities in the web management interface of Cisco Small Business RV320 and RV325 routers that would allow a remote attacker to retrieve files off the device due to improper access controls, and for an attacker to gain administrative privileges to execute commands as root.

Over the course of 2018, Cisco removed seven hard-coded account credentials that gave root or default user privileges from its products.

Earlier this month, Cisco warned that its AsyncOS used in email security appliances were vulnerable to permanent denial of service as its software did not validate S/MIME-signed emails correctly.

Related Coverage

Cisco warns: Patch now or risk your security appliance choking on single rogue email

One bad email could crash your Cisco email security appliance and keep it down as it tries to process the same email over and again.

CES 2019: Cisco talks 6G

While everyone else spent CES 2019 talking about 5G, Cisco is already looking towards a 6G future.

Second time lucky: Cisco pushes fix for failed Webex vulnerability patch

New attack techniques have rendered the original patch useless.

Cisco updates SD-WAN portfolio with new security features

Among the key updates, Cisco said it's integrating application-aware enterprise firewall, intrusion prevention, and URL filtering into Cisco SD-WAN devices.

These companies are hiring the most remote workers in 2019 (TechRepublic)

The tech industry is singled out by FlexJobs as being especially willing to offer opportunities to work outside of an office.

Editorial standards