Operating System:

[Cisco]

Published:

05 August 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2631
        Cisco Network Services Orchestrator CLI Secure Shell Server
                    Privilege Escalation Vulnerability
                               5 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Network Services Orchestrator (NSO)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1572  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-priv-esc-XXqRtTfT

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Network Services Orchestrator CLI Secure Shell Server Privilege
Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-nso-priv-esc-XXqRtTfT
First Published: 2021 August 4 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy36721
CVE Names:       CVE-2021-1572
CWEs:            CWE-266

Summary

  o A vulnerability in Cisco Network Services Orchestrator (NSO) could allow an
    authenticated, local attacker to execute arbitrary commands at the level of
    the account under which Cisco NSO is running, which is root by default. To
    exploit this vulnerability, an attacker must have a valid account on an
    affected device.

    The vulnerability exists because the affected software incorrectly runs the
    SFTP user service at the privilege level of the account that was running
    when the NSO built-in Secure Shell (SSH) server for CLI was enabled. If the
    NSO built-in SSH server was not enabled, the device is not affected by this
    vulnerability. An attacker with low-level privileges could exploit this
    vulnerability by authenticating to an affected device and issuing a series
    of commands at the SFTP interface. A successful exploit could allow the
    attacker to elevate privileges to the level of the account under which
    Cisco NSO is running, which is root by default.

    Note: Any user who can authenticate to the built-in SSH server may exploit
    this vulnerability. By default, all Cisco NSO users have this access if the
    server is enabled.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-priv-esc-XXqRtTfT

Affected Products

  o Vulnerable Products

    This vulnerability affects the following releases of Cisco NSO if the NSO
    built-in SSH server for CLI is enabled:

       Releases 5.4 through 5.4.3.1
       Releases 5.5 through 5.5.2.2

    The NSO built-in SSH server is disabled by default in an NSO system
    installation. To determine whether the built-in SSH server is enabled,
    navigate to the ncs.conf file, which is usually located under the /etc/ncs
    directory. The built-in SSH server is enabled if the value for SSH enabled 
    is true , as shown in this example:


        <cli>
           <enabled>true</enabled>
           <!-- Use the builtin SSH server -->
           <ssh>
                 <enabled>true</enabled>
                 <ip>0.0.0.0</ip>
                 <port>2024</port>
           </ssh>
        </cli>


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability. However, a
    mitigation is available.

    Administrators can disable the NSO built-in SSH server and run the ncs_cli 
    program as a login shell. For guidance on using the ncs_cli program, see
    NSO 5.5 User Guide: Starting the CLI .

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco NSO releases 5.4.3.2 and later and
    releases 5.5.2.3 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-priv-esc-XXqRtTfT

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-04  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3uv7
-----END PGP SIGNATURE-----