-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2649
       Cisco Enterprise NFV Infrastructure Software Vulnerabilities
                             6 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Enterprise NFV Infrastructure Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service     -- Existing Account
                   Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0462 CVE-2018-0460 CVE-2018-0459

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-nfvis-dos1
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-nfvis-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-nfvis-infodis

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Enterprise NFV Infrastructure Software Denial of Service Vulnerability

Priority:         Medium
Advisory ID:      cisco-sa-20180905-nfvis-dos1
First Published:  2018 September 5 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvi09672
 
CVE-2018-0462
CWE-20
 
CVSS Score: Base 4.9
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the user management functionality of Cisco Enterprise
    NFV Infrastructure Software (NFVIS) could allow an authenticated, remote
    attacker to perform a denial of service (DoS) attack against an affected
    system.

    The vulnerability is due to insufficient validation of user-provided input.
    An attacker could exploit this vulnerability by logging in with a highly
    privileged user account and performing a sequence of specific user
    management operations that interfere with the underlying operating system.
    A successful exploit could allow the attacker to permanently degrade the
    functionality of the affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-nfvis-dos1

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Enterprise NFV Infrastructure Software
    (NFVIS). For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank the Security Teams of Orange Group for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-nfvis-dos1

Revision History

  o 
    +---------+--------------------------+---------+--------+--------------------+
    | Version |       Description        | Section | Status |        Date        |
    +---------+--------------------------+---------+--------+--------------------+
    | 1.0     | Initial public release.  | --      | Final  | 2018-September-05  |
    +---------+--------------------------+---------+--------+--------------------+

- -------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Enterprise NFV Infrastructure Software Denial of Service Vulnerability

Priority:         Medium
Advisory ID:      cisco-sa-20180905-nfvis-dos
First Published:  2018 September 5 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvj07789
 
CVE-2018-0459
CWE-285

Summary

  o 
    A vulnerability in the web-based management interface of Cisco Enterprise
    NFV Infrastructure Software (NFVIS) could allow an authenticated, remote
    attacker to cause an affected system to reboot or shut down.

    The vulnerability is due to insufficient server-side authorization checks.
    An attacker who is logged in to the web-based management interface as a
    low-privileged user could exploit this vulnerability by sending a crafted
    HTTP request. A successful exploit could allow the attacker to use the
    low-privileged user account to reboot or shut down the affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-nfvis-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Enterprise NFV Infrastructure Software
    (NFVIS). For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank the Security Teams of Orange Group for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-nfvis-dos

Revision History

  o 
    +---------+--------------------------+---------+--------+--------------------+
    | Version |       Description        | Section | Status |        Date        |
    +---------+--------------------------+---------+--------+--------------------+
    | 1.0     | Initial public release.  | --      | Final  | 2018-September-05  |
    +---------+--------------------------+---------+--------+--------------------+

- -------------------------------------------------------------------------------

Cisco Security Advisory

Cisco Enterprise NFV Infrastructure Software Information Disclosure
Vulnerability

Priority:         Medium
Advisory ID:      cisco-sa-20180905-nfvis-infodis
First Published:  2018 September 5 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvj07787
 
CVE-2018-0460
CWE-285
 
CVSS Score:  Base 6.5
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the REST API of Cisco Enterprise NFV Infrastructure
    Software (NFVIS) could allow an authenticated, remote attacker to read any
    file on an affected system.

    The vulnerability is due to insufficient authorization and parameter
    validation checks. An attacker could exploit this vulnerability by sending
    a malicious API request with the authentication credentials of a
    low-privileged user. A successful exploit could allow the attacker to read
    any file on the affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-nfvis-infodis

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Enterprise NFV Infrastructure Software
    (NFVIS). For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank the Security Teams of Orange Group for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.


URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180905-nfvis-infodis

Revision History

  o 
    +---------+--------------------------+---------+--------+--------------------+
    | Version |       Description        | Section | Status |        Date        |
    +---------+--------------------------+---------+--------+--------------------+
    | 1.0     | Initial public release.  | --      | Final  | 2018-September-05  |
    +---------+--------------------------+---------+--------+--------------------+


Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW5C69GaOgq3Tt24GAQglZRAAq44P8gsm6gUgnE5BB/q0znxWiXT6xMy6
dwphIXC1ShMXFhG+wlBCWwxwJb0rVYhnUCVSm9+ToJPY9dSgcrrvSXZWUWkZIlkQ
6RHxZiEgolL22G0A/5bW8D6AHY+2Onf/6/VlyxExYK2Q27pnblpG0DMlHj5iynQ4
k0esvpt0DLTBSIMnZnz+1JW9lVeAg1JoVp2GPDcggqBVo/yKzsR1PrVqofnDHRks
Joa8KosJuW4G2kPcP7cznLFu9l1yU7+QaFfrrKJR5dVZkkaZiw4GjYRf0y9Cv/1D
hk6VhdfRU5+UDg/Oue1pvLYS3P/pIGltxa03eOGe6mW4tYWGOxVohCLnXCtZVYAO
l2wnuXLeg1+eC3TK3EKzY8+reONIcMQKRCZkNO2UPZeDmGm2uRhnrSrSOVRY2gr/
mI/zdJXsxk7GqxTTkWhbGStBKEDJEy21YlGkE5JrcSAd+6Lxvu2UwyI14+aXG0ak
NhcqQ96CLX6XgCm3aSs40RM3RjkV75Re0O6gm0fVH4JOuAIU95UcQspAJVOcDgdE
wtarD5q0ArcCgoCxuwO7TghlsyPs1V+f72z7rZmjcU+Jr+/5iTzMK8+XY2Tz2L6w
ThVGwh1c/Zp43fdXQTa4WiZyG2MRbfM3il6iHJwF4eMz3uBUdKE8K/h6KFl+L0Cx
ybLpZGypHLA=
=BoFw
-----END PGP SIGNATURE-----