Operating System:

[Cisco]

Published:

25 January 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1688.2
  Security Vulnerabilities Cisco Wide Area Application Services Software
                              25 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wide Area Application Services
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise          -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0352 CVE-2018-0329 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-waas-priv-escalation
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-waas-snmp

Comment: This bulletin contains two (2) Cisco Systems security advisories.

Revision History:  January 25 2019: Added information about a second affected script file.
                   June     7 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Wide Area Application Services Software Scripts Privilege Escalation
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20180606-waas-priv-escalation

First Published: 2018 June 6 16:00 GMT

Last Updated:    2019 January 24 17:17 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvi72673

CVE-2018-0352    

CWE-264

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in Cisco-provided scripts (disk-check.sh and harcap.sh)
    for Cisco Wide Area Application Services (WAAS) Software could allow an
    authenticated, local attacker to elevate their privilege level to root.
    The attacker must have valid user credentials with super user privileges
    (level 15) to log in to the device.

    The vulnerability is due to insufficient validation of script files
    executed in the context of the Cisco-provided scripts. An attacker could
    exploit this vulnerability by replacing one script file with a malicious
    script file while an affected Cisco-provided script is running. A
    successful exploit could allow the attacker to gain root-level privileges
    and take full control of the device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-waas-priv-escalation

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Wide Area Application Services (WAAS)
    Software. For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o The WAAS Disk Check Tool (disk-check.sh) has been removed from Cisco.com
    and is no longer available for download. However, the tool could still be
    used to elevate privileges on devices running WAAS Software that do not
    yet have the fix for this vulnerability by attackers who downloaded the
    tool previously.

    The harcap.sh script ships with WAAS Software Releases 5.5 and later by
    default. In releases that contain the fix for this vulnerability, the
    script can no longer be executed.

    The fix for this vulnerability significantly changes the script signing
    and validation methodology in WAAS Software. As a result of this change,
    any scripts that were signed using the previous method will no longer run
    in WAAS releases that include the fix for this vulnerability.

    Signed scripts are typically provided to address a specific problem for a
    limited set of releases only, so we generally do not expect previous
    scripts to still be required after upgrade. In a situation where they
    still apply after the upgrade to a release addressing this vulnerability,
    customers are advised to contact the Cisco Technical Assistance Center
    (TAC) to get their scripts updated.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank external researcher Aaron Blair from RIoT
    Solutions in Brisbane, Australia for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-waas-priv-escalation

Revision History

  o 
    +---------+--------------------------+------------+--------+-----------------+
    | Version |       Description        |  Section   | Status |      Date       |
    +---------+--------------------------+------------+--------+-----------------+
    |         | Added information about  | Title,     |        |                 |
    | 1.1     | a second affected script | Summary,   | Final  | 2019-January-24 |
    |         | file.                    | Details    |        |                 |
    +---------+--------------------------+------------+--------+-----------------+
    | 1.0     | Initial public release.  |            | Final  | 2018-June-06    |
    +---------+--------------------------+------------+--------+-----------------+


- -------------------------------------------------------------------------------

Cisco Wide Area Application Services Software Static SNMP Credentials
Vulnerability

Medium
Advisory ID: cisco-sa-20180606-waas-snmp
First Published: 2018 June 6 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvi40137

CVSS Score: Base 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X
CVE-2018-0329
CWE-798

Summary

  o A vulnerability in the default configuration of the Simple Network
    Management Protocol (SNMP) feature of Cisco Wide Area Application Services
    (WAAS) Software could allow an unauthenticated, remote attacker to read
    data from an affected device via SNMP.

    The vulnerability is due to a hard-coded, read-only community string in the
    configuration file for the SNMP daemon. An attacker could exploit this
    vulnerability by using the static community string in SNMP version 2c
    queries to an affected device. A successful exploit could allow the
    attacker to read any data that is accessible via SNMP on the affected
    device.

    Note: The static credentials are defined in an internal configuration file
    and are not visible in the current operation configuration
    ('running-config') or the startup configuration ('startup-config').

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-waas-snmp

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Wide Area Application Services (WAAS)
    Software with default configuration. For information about affected
    software releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank external researcher Aaron Blair from RIoT
    Solutions in Brisbane, Australia  for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-waas-snmp

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | --      | Final  | 2018-June-06  |
    +---------+---------------------------+---------+--------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x+pd
-----END PGP SIGNATURE-----