-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2202.2
           Cisco DNA Center Authentication Bypass Vulnerability
                               28 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco DNA Center
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1848  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190619-dnac-bypass

Revision History:  June 28 2019: Updated workaround made available
                   June 20 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco DNA Center Authentication Bypass Vulnerability

Priority:        Critical

Advisory ID:     cisco-sa-20190619-dnac-bypass

First Published: 2019 June 19 16:00 GMT

Last Updated:    2019 June 27 17:34 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvj03748

CVE-2019-1848    

CWE-668

CVSS Score:
9.3  AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Digital Network Architecture (DNA) Center could
    allow an unauthenticated, adjacent attacker to bypass authentication and
    access critical internal services.

    The vulnerability is due to insufficient access restriction to ports
    necessary for system operation. An attacker could exploit this
    vulnerability by connecting an unauthorized network device to the subnet
    designated for cluster services. A successful exploit could allow an
    attacker to reach internal services that are not hardened for external
    access.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-dnac-bypass

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco DNA Center Software releases prior to 1.3.

    Determining the Cisco DNA Center Software Release

    To determine which Cisco DNA Center Software release is running on a
    system, administrators can use a compatible browser to log in to the Cisco
    DNA Center GUI with HTTPS, click Settings (gear icon) on the DNA Center
    home page, and then click About DNA Center . The System version field
    indicates which release is currently running on the system.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o A workaround for this vulnerability is available for customers who cannot
    upgrade to a fixed release. To coordinate implementation of the workaround,
    contact the Cisco Technical Assistance Center (TAC) .

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco DNA Center Software Release 1.3.

    Cisco DNA Center is a dedicated physical appliance that is purchased from
    Cisco with the DNA Center ISO image preinstalled. System updates are
    available for installation from the Cisco cloud and are not available for
    download from the Software Center on Cisco.com. To upgrade to a fixed
    release of Cisco DNA Center Software, administrators can use the System
    Updates feature of the software. For more information, refer to the Cisco
    Digital Network Architecture Center Administrator Guide and the release
    notes for the release to be installed.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190619-dnac-bypass

Revision History

  o +---------+--------------------------+------------+--------+--------------+
    | Version |       Description        |  Section   | Status |     Date     |
    +---------+--------------------------+------------+--------+--------------+
    | 1.1     | Updated workaround       | Workaround | Final  | 2019-June-27 |
    |         | availability.            |            |        |              |
    +---------+--------------------------+------------+--------+--------------+
    | 1.0     | Initial public release.  | -          | Final  | 2019-June-19 |
    +---------+--------------------------+------------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WU8u
-----END PGP SIGNATURE-----