-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2234
         Cisco Application Policy Infrastructure Controller Binary
                    Privilege Escalation Vulnerability
                             22 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application Policy Infrastructure Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-apic

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Application Policy Infrastructure Controller Binary Privilege Escalation
Vulnerability

Medium

Advisory ID:

cisco-sa-20160921-apic

First Published:

2016 September 21 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCva50496

CVSS Score:

Base 6.8, Temporal 5.6

CVE-2016-6413

CWE-264

Summary

A vulnerability in the installation procedure for Cisco Application Policy 
Infrastructure Controller (APIC) devices could allow an authenticated, local 
attacker to gain root-level privileges.

The vulnerability is due to incorrect installation and permissions settings 
for binary files when installing the system software on a device. An attacker
could exploit this vulnerability by logging in to the device and escalating 
their privileges. A successful exploit could allow the attacker to gain 
root-level privileges and take full control of the device.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-apic

Affected Products

Vulnerable Products

Cisco APIC software is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds that address this vulnerability are not available.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found and reported to Cisco by Security Researcher Mgr.
Lubomir Vesely in representation of the company Aliter Technologies, a.s.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-apic

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-September-21

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7bfa
-----END PGP SIGNATURE-----