-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2669
           Cisco Umbrella API Unauthorized Access Vulnerability
                             7 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Umbrella API
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges   -- Existing Account
                   Access Privileged Data -- Existing Account
Resolution:        None
CVE Names:         CVE-2018-0435  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-umbrella-api

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Umbrella API Unauthorized Access Vulnerability

Priority:  	  Critical
Advisory ID:	  cisco-sa-20180905-umbrella-api
First Published:  2018 September 5 16:00 GMT
Version 1.0:	  Final
Workarounds:	  No workarounds available
Cisco Bug IDs:    CSCvj37940, CSCvj37954, CSCvj37982, CSCvj37993, CSCvj38122

CVE-2018-0435 
CWE-287
 
CVSS Score: Base 9.1
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H/E:X/RL:X/RC:X

Summary

    A vulnerability in the Cisco Umbrella API could allow an authenticated,
    remote attacker to view and modify data across their organization and other
    organizations.

    The vulnerability is due to insufficient authentication configurations for
    the API interface of Cisco Umbrella. An attacker could exploit this
    vulnerability to view and potentially modify data for their organization or
    other organizations. A successful exploit could allow the attacker to read
    or modify data across multiple organizations.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-umbrella-api

Affected Products

  * Vulnerable Products

    This vulnerability affects the Cisco Umbrella service. Cisco has addressed
    this vulnerability in the Cisco Umbrella production APIs. No user action is
    required.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco has addressed this vulnerability in Cisco Umbrella APIs. No user
    action is required.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-umbrella-api

Revision History


    +----------------------------------------------------------------------------+
    | Version |       Description        | Section | Status |        Date        |
    |---------+--------------------------+---------+--------+--------------------|
    | 1.0     | Initial public release.  | ?       | Final  | 2018-September-05  |
    +----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WwIB
-----END PGP SIGNATURE-----