-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1518.2
            Cisco Application Policy Infrastructure Controller
                                10 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application Policy Infrastructure Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise          -- Existing Account      
                   Access Privileged Data   -- Console/Physical      
                   Cross-site Scripting     -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1682 CVE-2019-1586 CVE-2019-1838
                   CVE-2019-1692  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-apic-priv-escalation
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-apic-encrypt
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-apic-xss
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-apic-info-disc

Comment: This bulletin contains four (4) Cisco Systems security advisories.

Revision History:  May 10 2019: Updated fixed software information for cisco-sa-20190501-apic-priv-escalation
                   May  2 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Application Policy Infrastructure Controller Privilege Escalation
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-apic-priv-escalation

First Published: 2019 May 1 16:00 GMT

Last Updated:    2019 May 9 16:00 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvn09779

CVE-2019-1682    

CWE-264

CVSS Score:
7.8  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the FUSE filesystem functionality for Cisco Application
    Policy Infrastructure Controller (APIC) software could allow an
    authenticated, local attacker to escalate privileges to root on an affected
    device.

    The vulnerability is due to insufficient input validation for certain
    command strings issued on the CLI of the affected device. An attacker with
    write permissions for files within a readable folder on the device could
    alter certain definitions in the affected file. A successful exploit could
    allow an attacker to cause the underlying FUSE driver to execute said
    crafted commands, elevating the attacker's privileges to root on an
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-apic-priv-escalation

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a Cisco Application Policy Infrastructure Controller (APIC) Software
    release prior to 3.2(6i) or 4.1(1i). For information about fixed software
    releases, consult the Fixed Software section of this advisory.

    To determine which release of APIC Software is running on a device,
    administrators can use the show version CLI command. The following example
    shows the output of the command for a device running software release 4.0
    (3d) :

        APIC# show version
        Role        Id       Name            Version
        ----------  -------  --------------  -------
        controller  1        APIC            4.0(3d)
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 2000 Series Fabric Extenders
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Application Policy Infrastructure
    Controller (APIC) Software releases 3.2(6i), 4.1(1i), and later.

    The recommended action for all Cisco customers running a device with an
    affected version is to upgrade to the latest maintenance or latest
    long-lived version. Cisco suggests that customers visit the following page
    to determine what fixed release to choose: https://www.cisco.com/c/en/us/td
    /docs/switches/datacenter/aci/apic/sw/recommended-release/
    b_Recommended_Cisco_ACI_Releases.html .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Octav Opaschi with Detack GmbH for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-apic-priv-escalation

Revision History

  o +---------+--------------------+--------------------+--------+-------------+
    | Version |    Description     |      Section       | Status |    Date     |
    +---------+--------------------+--------------------+--------+-------------+
    |         | Updated fixed      | Vulnerable         |        |             |
    | 1.1     | software           | Products, Fixed    | Final  | 2019-May-09 |
    |         | information.       | Releases           |        |             |
    +---------+--------------------+--------------------+--------+-------------+
    | 1.0     | Initial public     | -                  | Final  | 2019-May-01 |
    |         | release.           |                    |        |             |
    +---------+--------------------+--------------------+--------+-------------+

- --------------------------------------------------------------------------------

Cisco Application Policy Infrastructure Controller Recoverable Encryption Key
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190501-apic-encrypt

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn09800

CVE-2019-1586    

CWE-320

CVSS Score:
4.6  AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Application Policy Infrastructure Controller
    (APIC) Software could allow an unauthenticated, local attacker with
    physical access to obtain sensitive information from an affected device.

    The vulnerability is due to insecure removal of cleartext encryption keys
    stored on local partitions in the hard drive of an affected device. An
    attacker could exploit this vulnerability by retrieving data from the
    physical disk on the affected partition(s). A successful exploit could
    allow the attacker to retrieve encryption keys, possibly allowing the
    attacker to further decrypt other data and sensitive information on the
    device, which could lead to the disclosure of confidential information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-apic-encrypt

Affected Products

  o Vulnerable Products

    This vulnerability affects only Cisco APIC Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Costin Enache of Detack GmbH for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-apic-encrypt

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Application Policy Infrastructure Controller Web-Based Management
Interface Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190501-apic-xss

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo76562

CVE-2019-1838    

CWE-79

CVSS Score:
5.4  AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Application
    Policy Infrastructure Controller (APIC) could allow an authenticated,
    remote attacker to conduct a cross-site scripting (XSS) attack against a
    user of the web-based management interface of an affected device.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface. An attacker could exploit this
    vulnerability by persuading a user of the interface to click a crafted
    link. A successful exploit could allow the attacker to execute arbitrary
    script code in the context of the affected interface or access sensitive,
    browser-based information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-apic-xss

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco APIC and Cisco Virtual APIC. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Understanding Cross-Site Scripting (XSS) Threat Vectors

Related to This Advisory

  o Cross-Site Scripting

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-apic-xss

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------

Cisco Application Policy Infrastructure Controller Web-Based Management
Interface Usage Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190501-apic-info-disc

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn09869

CVE-2019-1692    

CWE-200

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Application
    Policy Infrastructure Controller (APIC) Software could allow an
    unauthenticated, remote attacker to access sensitive system usage
    information.

    The vulnerability is due to a lack of proper data protection mechanisms for
    certain components in the underlying Application Centric Infrastructure
    (ACI). An attacker could exploit this vulnerability by attempting to
    observe certain network traffic when accessing the APIC. A successful
    exploit could allow the attacker to access and collect certain tracking
    data and usage statistics on an affected device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-apic-info-disc

Affected Products

  o Vulnerable Products

    This vulnerability affects only Cisco APIC Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Felix Wallaschek of Detack GmbH for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-apic-info-disc

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXNTUFmaOgq3Tt24GAQiHdBAAselYLj2KZWTjAXswO2fwKlXTV02gkX9d
OaP7YeBAr7x1v6uiB8tSJiFPelfM+Dl1Ula+HdIvdvJGTrwRku5/ImX5cxiSxdrL
SQVQtyZem804EIJZhjuOp3iDH1Xk7K8tubV6f493e5JOBv6a+bpOSvhIwR3rJuou
H5+FI/dPFAsDT5kNup3uHvr9AgqtUpdiNQTXtf2+yu9e6pa6q16MepqK1cBUnq4P
HWXljXtXkJ7/+sa7SWNkbCfHlMM7cVLRSAE3OvGgWI1+zLwdsFNySSqIA2pGEEsP
aVP9zrdud/hrS5nOXMXUwWPBwjPEnsJMXd7iLyjaYPyqE4QlMKO8I25hNC8Y8zpo
1J6+KQSV6X1HEViXAsnLpZblAouS96peuxlxmM0dCzcSrL7t7+eut9nYbc54gXnK
youNAaJMchSEK71/Qpd4Ok2hG+U0NkjTXMWThPzmi/yGTkicNQ9bNusVvBZYBmWd
tJhQEy6rhv7Zo80p9PBrVjKTQ9D2SLKLEn3iU/J3hC9PatQebW7sxWRU7GVN+uIH
Jbv0XcOSD2sNnYAaTpuW6Jth8ur48h0/CbksP3BpK0iGd6Wo1ruqKIZuEHXi2MEJ
Fz/HNPKV8UCTOACfANeYo/416+rJqgtUc+zUjlr05vpWuD+/FaUsXsb/Sg0Cu8Kx
Lci/8AANtSc=
=jQte
-----END PGP SIGNATURE-----