-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1697
           Cisco Network Services Orchestrator Arbitrary Command
                          Execution Vulnerability
                                7 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Network Services Orchestrator
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0274  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-nso

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Network Services Orchestrator Arbitrary Command Execution Vulnerability

High
Advisory ID: cisco-sa-20180606-nso
First Published: 2018 June 6 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvf99982

CVSS Score: Base 8.1
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0274
CWE-20

Summary

  o A vulnerability in the CLI parser of Cisco Network Services Orchestrator
    (NSO) could allow an authenticated, remote attacker to execute arbitrary
    shell commands with the privileges of the root user.

    The vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by injecting malicious arguments into
    vulnerable commands. A successful exploit could allow the attacker to
    execute arbitrary commands with root privileges on the affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-nso

Affected Products

  o Vulnerable Products

    This vulnerability affects the following releases of Cisco Network Services
    Orchestrator (NSO):

      o 4.1 through 4.1.6.0
      o 4.2 through 4.2.4.0
      o 4.3 through 4.3.3.0
      o 4.4 through 4.4.2.0

    To determine which release of the software is currently running on a
    device, administrators can use the show ncs-state version command in the
    device CLI. The output of the command in the CLI is similar to the
    following example, which shows Release 4.5.5.1 installed:

        admin@ncs> show ncs-state version

        ncs-state version 4.5.5.1

        [ok][2018-05-15 16:41:30]

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    following table.

             Cisco NSO Major Release                 First Fixed Release
     4.1                                       4.1.6.1
     4.2                                       4.2.4.1
     4.3                                       4.3.3.1
     4.4                                       4.4.2.1

    The software is available for download from the Software Center on
    Cisco.com by searching for "Network Services Orchestrator" or by clicking
    Browse All and navigating to Cloud and Systems Management > Service
    Management and Orchestration > Network Services Orchestrator.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-nso

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | --      | Final  | 2018-June-06  |
    +---------+---------------------------+---------+--------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q4Ho
-----END PGP SIGNATURE-----