-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2632
     ConfD CLI Secure Shell Server Privilege Escalation Vulnerability
                               5 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ConfD
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1572  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confd-priv-esc-LsGtCRx4

- --------------------------BEGIN INCLUDED TEXT--------------------

ConfD CLI Secure Shell Server Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-confd-priv-esc-LsGtCRx4
First Published: 2021 August 4 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy43896
CVE Names:       CVE-2021-1572
CWEs:            CWE-266

Summary

  o A vulnerability in ConfD could allow an authenticated, local attacker to
    execute arbitrary commands at the level of the account under which ConfD is
    running, which is commonly root . To exploit this vulnerability, an
    attacker must have a valid account on an affected device.

    The vulnerability exists because the affected software incorrectly runs the
    SFTP user service at the privilege level of the account that was running
    when the ConfD built-in Secure Shell (SSH) server for CLI was enabled. If
    the ConfD built-in SSH server was not enabled, the device is not affected
    by this vulnerability. An attacker with low-level privileges could exploit
    this vulnerability by authenticating to an affected device and issuing a
    series of commands at the SFTP interface. A successful exploit could allow
    the attacker to elevate privileges to the level of the account under which
    ConfD is running, which is commonly root .

    Note: Any user who can authenticate to the built-in SSH server may exploit
    this vulnerability. By default, all ConfD users have this access if the
    server is enabled.

    Software updates that address this vulnerability have been released. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confd-priv-esc-LsGtCRx4

Affected Products

  o Vulnerable Products

    This vulnerability affects the following releases of ConfD if the built-in
    SSH server for CLI is enabled:

       Releases 7.4 through 7.4.3
       Releases 7.5 through 7.5.2

    To determine whether the built-in SSH server is enabled, see Section 4.1.1,
    "Disable built-in support for SSH in ConfD," in the ConfD and High Security
    Applications V2 application note.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability. However, a
    mitigation is available.

    Administrators can disable the ConfD built-in SSH server and use an
    external SSH server such as OpenSSH. For guidance on disabling the built-in
    support of SSH in ConfD, see Section 4.1.1, "Disable built-in support for
    SSH in ConfD," in the ConfD and High Security Applications V2 application
    note.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Tail-f, a Cisco company, has released software updates that address the
    vulnerability described in this advisory. Customers may only install and
    expect support for software versions and feature sets for which they have a
    current license and have a valid support and maintenance agreement. By
    installing, downloading, accessing, or otherwise using such software
    upgrades, customers agree to follow the terms of their license agreement
    with Tail-f Systems AB. Security software updates do not entitle customers
    to a new software license or additional software feature sets.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    Customers who have a current license and have a valid support and
    maintenance agreement can download the fixed version of software from their
    existing Tail-f delivery server download account.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to open a support
    ticket in the Tail-f Support system.

    Fixed Releases

    This vulnerability is fixed in ConfD releases 7.4.3.1 and later and
    releases 7.5.2.1 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confd-priv-esc-LsGtCRx4

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-04  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYQs/cuNLKJtyKPYoAQiTRA//aNHgQS+i9sXXT+ivUUEDPns1UMAP+6Fd
8UkjfPX6g3lj26+BSoShZO6IXv0rIF7yFeHyuzxerBuzSfSDWX9ji+XvgUIDLza+
0a6PW8Y4Nte34S0u8hJvBBVSntEnE1tUBi4V4yGFzwV6S4mKG5jFa9xIO2szQbCN
EmiSoLc2q1xF70E+tgE1i7k9JJ9FQNlbXbq4y6e2O6NbRO4IZnQWcX2Lyo457sh1
3Zduwb+KCSYZ/QjeXe0jy1mjrCmDqFOTw1oLD0oO7R5l9LD5YLIYynYVPCmBlSdj
UsNGrBtPmbFC+7CZITKswqF3w67Z2pBc0xLaUyHFalUhd0HXBDyL3Lzo8Klf3Eyq
MKq5zO8hxnaqd/+bBY/8AiN61lFMK+9E5m9xjChpWyrzThZhtdqni+bvH7RpSJLB
wmAFGhgBNEI0cTI7FdioEOh9I5dLtOkTmfAYW4ci4ed9OH2LbNylXXujAbNTz7dL
cAKlJteXHD5WiUPTuKPK6RB8rRwkdtZNEbfPw3BuJN49YIOSagG12/Yfd69a0sT/
Eo0HT8/Cf/PEivkd7jB4XI93c/LVf+lmQmfrgDbtBUFv2h0NFbmqRU5oK2CB0Cu3
YPJcao9W8Cqfs3kPxZAV0QCoeHfyvrDpMvf38fQlSWphM6NEl1apM4YzHumT6Ge0
oFgkvkHddqo=
=EnOl
-----END PGP SIGNATURE-----