-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0713.2
          Cisco Application Policy Infrastructure Controller IPv6
                     Link-Local Address Vulnerability
                               13 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application Policy Infrastructure Controller (APIC)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1690  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-apic-ipv6

Revision History:  March 13 2019: Corrected external researcher name
                   March  7 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Application Policy Infrastructure Controller IPv6 Link-Local Address
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190306-apic-ipv6

First Published: 2019 March 6 16:00 GMT

Last Updated:    2019 March 12 19:05 GMT

Version 1.1:     Final

Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvn09855

CVE-2019-1690    

CWE-284

CVSS Score:
4.3  AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the management interface of Cisco Application Policy
    Infrastructure Controller (APIC) software could allow an unauthenticated,
    adjacent attacker to gain unauthorized access on an affected device.

    The vulnerability is due to a lack of proper access control mechanisms for
    IPv6 link-local connectivity imposed on the management interface of an
    affected device. An attacker on the same physical network could exploit
    this vulnerability by attempting to connect to the IPv6 link-local address
    on the affected device. A successful exploit could allow the attacker to
    bypass default access control restrictions on an affected device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-apic-ipv6

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Application Policy Infrastructure
    Controller. For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has determined that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series Firewalls
       Firepower 4100 Series Next-Generation Firewalls
       Firepower 9300 Security Appliance
       MDS 9000 Series Multilayer Director Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 2000 Series Fabric Extenders
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Octav Opaschi with Detack GmbH for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-apic-ipv6

Revision History

  o +---------+----------------------------+---------+--------+---------------+
    | Version |        Description         | Section | Status |     Date      |
    +---------+----------------------------+---------+--------+---------------+
    | 1.1     | Corrected external         | Source. | Final  | 2019-March-12 |
    |         | researcher name.           |         |        |               |
    +---------+----------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.    | -       | Final  | 2019-March-06 |
    +---------+----------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5b9X
-----END PGP SIGNATURE-----