-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0215
         Cisco Enterprise NFV Infrastructure Software Linux Shell
                           Access Vulnerability
                              24 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Enterprise NFV Infrastructure Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1656  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-nfvis-shell-access

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Enterprise NFV Infrastructure Software Linux Shell Access Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190123-nfvis-shell-access

First Published: 2019 January 23 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvm80829

CVE-2019-1656    

CWE-20

CVSS Score:
5.3  AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software
    (NFVIS) could allow an authenticated, local attacker to access the shell
    of the underlying Linux operating system on the affected device.

    The vulnerability is due to improper input validation in the affected
    software. An attacker could exploit this vulnerability by sending crafted
    commands to the affected device. An exploit could allow the attacker to
    gain shell access with a nonroot user account to the underlying Linux
    operating system on the affected device and potentially access system
    configuration files with sensitive information.

    This vulnerability only affects console connections from CIMC. It does not
    apply to remote connections, such as telnet or SSH.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-nfvis-shell-access

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Enterprise NFV Infrastructure Software
    (NFVIS). For information about affected software releases, consult the
    Cisco bug IDs at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-nfvis-shell-access

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   |          | Final  | 2019-January-23  |
    +----------+---------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXElKqGaOgq3Tt24GAQgbvw//QsqkIzscq8gy9lFSGow0kqer9Nhd2qzD
kQx27q6Dzd671/1Hb64GjV898C4Yz2ebbP5QUOgzPx8TMQb5r3Ztnaxfw7OWR1Yw
bY51FC2mTRqznF5NsKXUD47rEZWmpTugHy5f8fVIXSqvgOz2wgCmoq7djQaf5kis
Vn6vGJx+FI2GRtD3/vNOkJ37R6RXbVd6aPxFsKlIdH0lGzkJTHNurLV7KIvJGsV8
WgpjJKMnCJgl7zD8yUbVns8mkugq0vio7cKSUYg5sPYEhKAyJxg3r2TnoUy641Ly
BqdpH6EOjvsZq6twmeBuwmhD109a2oAT1y6XdZjPsFEFTqxAdkjnvW6jt/FB/VUM
02HBs4JnLO+UjPP2s0MYHAKIfwuYPkG1pi7kgxsIaHs93LLnwTaprSilaGJQIwHe
k5eBFz0SlNgW9Wt4gypcCxbgdcVg6g1aUCBfKvUgQdkFKTMSa+bx8tsaUaQEInYE
hiNFtBwXUUTg6K/pqwfanVFR9xx2cGWPVEsAPt9qv0kAIRR/svsv/Y89XZq18b5h
CwoHY6ct1azIepdvHVxOzYg7I7gqYnMZNfjm/88QIAIod+F6uu197DX2F9skj4BH
/mUD0xx3NdrdH4DdKQ+WAqvtpnwq9ZDza8HGc96k4XNKL0KHMtL1Xo0Tt/2IE+WH
6O6HPSZwI1g=
=2YiC
-----END PGP SIGNATURE-----