-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2645
         Cisco Data Center Network Manager Privilege Escalation to
                 Underlying Operating System Vulnerability
                             6 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Data Center Network Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0440  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-cdcnm-escalation

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Data Center Network Manager Privilege Escalation to Underlying Operating
System Vulnerability

High
Advisory ID:      cisco-sa-20180905-cdcnm-escalation
First Published:  2018 September 5 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvi47733
 
CVE-2018-0440
CWE-264
 
CVSS Score: Base 7.2
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web interface of Cisco Data Center Network Manager
    could allow an authenticated application administrator to execute commands
    on the underlying operating system with root-level privileges.

    The vulnerability is due to incomplete input validation of user input
    within an HTTP request. An attacker could exploit this vulnerability by
    authenticating to the application and then sending a crafted HTTP request
    to the targeted application. A successful exploit could allow the
    authenticated attacker to issue commands on the underlying operating system
    as the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-cdcnm-escalation

Affected Products

  o Vulnerable Products

    This vulnerability affects all Cisco Data Center Network Manager releases
    prior to 11.0(1).

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco Data Center Network Manager
    Software Releases 11.0(1) and later.

    Customers can download the latest firmware release from the Software Center
    on Cisco.com by doing the following:

     1. Click Browse all
     2. Navigate to Cloud and Systems Management > Data Center Infrastructure
        Management > Data Center Network Manager
     3. Access releases by using the left pane of the Data Center Network
        Manager page

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-cdcnm-escalation

Revision History

  o 
    +---------+--------------------------+---------+--------+--------------------+
    | Version |       Description        | Section | Status |        Date        |
    +---------+--------------------------+---------+--------+--------------------+
    | 1.0     | Initial public release.  | --      | Final  | 2018-September-05  |
    +---------+--------------------------+---------+--------+--------------------+


Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW5B8DmaOgq3Tt24GAQjTMw//UfBrBr+D31Mt0bIaUnW9s/eb8VJtbmVr
zn9VxvpMc4Me2n1w2LwCIfYGkSaSYpu/h3bM5qHBuJXRly84Io/rxQI7ohMrph79
ADDwRPcqugFrZhlALeP6utLWa/1TA8Y4hjQg7FNx7BxZw0253/BllSg4xSMHgTG6
CMqujCs6vtbQefm6oGta4yQvKMdMjvyWvEtl+qs8R9KqiQXL+k5dvcAuJrY3+AwI
l5UZc1ecQQgEbHFzhMyh67tFLS3k2JCf4NMwPQK5zbimCgFirfPRLApFv1ZVHKyH
OqZ5NTbjhnqzgk2xdC9Q6eYKP/b+kQS6wASt89vzzVUkEBhw6EAVoNQnuWcbl/B2
0N+RIIIwMBxB6AUSBIJvSRFLxlRKVlyPRe1QTh3QGrtuJeOzRnjnz3suyDpgJKPh
iiTaGduTX+hvZ0fLohSYHrLiz5ByX+9k+srPUYXXqYq0h1elNdFyEJ0yZYcEQ+E6
sDT+zCQ3KjuuFpfZduh4NXr0MxcDVCD2VS0rNLLlc/xowFRLj5SygzF/pXtv1ZCn
kl65Zn9NA/nBVYJ7+71buNCoazH7mrUV8hZyWOPbCXDwPHmosWhIkDxsaoFfUKpr
x5TcbH/X+lN779hmZ3T0wj4GEG78LU6sPO4GEzfI83yVV4+P0ZD3aMSaW84G2hWu
Z0wAH9BmU48=
=SzL7
-----END PGP SIGNATURE-----