Cisco fixes security holes in SD-WAN, Webex, Small Business routers

Cisco has fixed a heap of security holes in a variety of its products, including a critical one affecting its SD-WAN Solution.

Cisco SD-WAN vulnerabilities

Cisco SD-WAN vulnerabilities

The most critical among the flaws fixed are a buffer overflow vulnerability (CVE-2019-1651) and a high risk unauthorized access flaw (CVE-2019-1647) affecting any Cisco vSmart Controller Software versions running a release of the Cisco SD-WAN Solution prior to 18.4.0.

CVE-2019-1651 could be exploited by sending a malicious file to an affected vContainer instance of the Cisco SD-WAN solution to trigger a DoS condition that could be used to execute arbitrary code as the root user.

CVE-2019-1647 can be misused by an attacker to directly connect to the exposed services, have direct unauthorized access to vSmart containers, and to retrieve and modify critical system files.

Customers can’t download and deploy software to plug those holes, as they affect only the Cisco-hosted vContainer for the Cisco SD-WAN Solution. They have to get in touch with their Cisco support contact to ensure the deployment of the software fix.

Additional high risk privilege escalation and file overwrite vulnerabilities (CVE-2019-1646, CVE-2019-1648, CVE-2019-1650) affect a variety of Cisco products running a release of the Cisco SD-WAN Solution prior to 18.4.0. Customers can and should download and apply those provided security updates.

Vulnerabilities in other Cisco solutions

In this batch of updates, Cisco has provided fixes for vulnerabilities in:

  • The Webex Teams client, the Webex Network Recording Player and Webex Player for Windows, and the Webex Meetings Server. (All of them can be exploited by tricking a target into opening a maliciously crafted link or file, and two may allow an attacker to execute arbitrary code on an affected system.)
  • Small Business RV320 and RV325 Dual Gigabit WAN VPN routers. (The vulnerabilities were reported by RedTeam Pentesting GmbH – the company published separate advisories with PoC code.)
  • The Identity Services Engine
  • Firepower Threat Defense (FTD) software, and more.

For more details about those, you can check out the specific advisories.

Cisco is not aware of any public announcements or malicious use of the vulnerabilities fixed in this batch of updates.

UPDATE (January 26, 2019, 1:40 AM PT):

Cisco has updated two of the SD-WAN security advisories (for CVE-2019-1651 and CVE-2019-1647) to let customers know the fixed software has already been deployed by Cisco for those vulnerabilities. There is no action customers need to take.

The company has also updated the two advisories for the two flaws affecting the Cisco Small Business RV320 and RV325 Dual Gigabit WAN VPN routers to reflect the fact that exploit code for their exploitation has been made public and that they are aware of active network scanning targeting the vulnerabilities.

Users of those routers would do well to implement the software updates provided for those devices as soon as possible.

Don't miss