-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0526
             Cisco Elastic Services Controller Service Portal
               Authentication Bypass and Unauthorized Access
                              Vulnerabilities
                             23 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Elastic Services Controller Service Portal
Publisher:         Cisco Systems
Operating System:  Virtualisation
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0130 CVE-2018-0121 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-esc
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180221-esc1

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Elastic Services Controller Service Portal Authentication Bypass
Vulnerability

Critical

Advisory ID: cisco-sa-20180221-esc

First Published: 2018 February 21 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvg29809

CVE-2018-0121

CWE-287

CVSS Score: Base 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X


Summary

  o A vulnerability in the authentication functionality of the web-based
    service portal of Cisco Elastic Services Controller Software could allow an
    unauthenticated, remote attacker to bypass authentication and execute
    arbitrary actions with administrator privileges on an affected system.

    The vulnerability is due to improper security restrictions that are imposed
    by the web-based service portal of the affected software. An attacker could
    exploit this vulnerability by submitting an empty password value to an
    affected portal when prompted to enter an administrative password for the
    portal. A successful exploit could allow the attacker to bypass
    authentication and gain administrator privileges for the web-based service
    portal of the affected software.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180221-esc

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Elastic Services Controller Software
    Release 3.0.0.

    To determine which Cisco Elastic Services Controller (ESC) Software release
    is running on a system, administrators can use the esc_version command in
    the ESC CLI and then refer to the output in the version field. The
    following example shows the output of the command for a system that is
    running Cisco ESC Software Release 4.0.0:

        [admin@esc-4-0-0-80-uut ~]$ esc_version

                  version : 4.0.0
                release : 80
        yang.model.version : 152
                   repo : ssh://esc-repo
                 branch : master

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Elastic
    Services Controller Software releases prior to Release 3.0.0.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Elastic Services Controller Software
    Releases 3.1.0 and later. Customers should upgrade to the latest software
    release by visiting the Software Center on Cisco.com and navigating to
    Products > Cloud and Systems Management > Service Management and
    Orchestration > Elastic Services Controller.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Action Links for This Advisory

  o Cisco Elastic Services Controller Authentication Bypass

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180221-esc

Revision History

  o 
    +---------+---------------------------+---------+--------+-------------------+
    | Version |        Description        | Section | Status |       Date        |
    +---------+---------------------------+---------+--------+-------------------+
    | 1.0     | Initial public release.   | --       | Final  | 2018-February-21  |
    +---------+---------------------------+---------+--------+-------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.


- --------------------------------------------------------------------------------


Cisco Security Advisory

Cisco Elastic Services Controller Service Portal Unauthorized Access
Vulnerability

High

Advisory ID: cisco-sa-20180221-esc1

First Published: 2018 February 21 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvg30884

CVE-2018-0130

CWE-264

CVSS Score: Base 7.3

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X


Summary

  o A vulnerability in the use of JSON web tokens by the web-based service
    portal of Cisco Elastic Services Controller Software could allow an
    unauthenticated, remote attacker to gain administrative access to an
    affected system.

    The vulnerability is due to the presence of static default credentials for
    the web-based service portal of the affected software. An attacker could
    exploit this vulnerability by extracting the credentials from an image of
    the affected software and using those credentials to generate a valid
    administrative session token for the web-based service portal of any other
    installation of the affected software. A successful exploit could allow the
    attacker to gain administrative access to the web-based service portal of
    an affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180221-esc1

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Elastic Services Controller Software
    Release 3.0.0.

    To determine which Cisco Elastic Services Controller (ESC) Software release
    is running on a system, administrators can use the esc_version command in
    the ESC CLI and then refer to the output in the version field. The
    following example shows the output of the command for a system that is
    running Cisco ESC Software Release 4.0.0:

        [admin@esc-4-0-0-80-uut ~]$ esc_version

                  version : 4.0.0
                release : 80
        yang.model.version : 152
                   repo : ssh://esc-repo
                 branch : master

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Elastic
    Services Controller Software releases prior to Release 3.0.0.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Elastic Services Controller Software
    Releases 3.1.0 and later. Customers should upgrade to the latest software
    release by visiting the Software Center on Cisco.com and navigating to
    Products > Cloud and Systems Management > Service Management and
    Orchestration > Elastic Services Controller.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180221-esc1

Revision History

  o 
    +---------+---------------------------+---------+--------+-------------------+
    | Version |        Description        | Section | Status |       Date        |
    +---------+---------------------------+---------+--------+-------------------+
    | 1.0     | Initial public release.   | --       | Final  | 2018-February-21  |
    +---------+---------------------------+---------+--------+-------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j2ZY
-----END PGP SIGNATURE-----