-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2438
            Cisco Enterprise NFV Infrastructure Vulnerabilities
                                4 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Enterprise NFV Infrastructure
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Root Compromise           -- Existing Account
                   Overwrite Arbitrary Files -- Existing Account
                   Access Confidential Data  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1894 CVE-2019-1893 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-nfvis-file-readwrite
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-nfvis-commandinj

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Enterprise NFV Infrastructure Software Arbitrary File Read and Write
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190703-nfvis-file-readwrite

First Published: 2019 July 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn12407

CVE-2019-1894    

CWE-20

CVSS Score:
7.2  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS)
    could allow an authenticated, remote attacker with administrator privileges
    to overwrite or read arbitrary files on the underlying operating system
    (OS) of an affected device.

    The vulnerability is due to improper input validation in NFVIS filesystem
    commands. An attacker could exploit this vulnerability by using crafted
    variables during the execution of an affected command. A successful exploit
    could allow the attacker to overwrite or read arbitrary files on the
    underlying OS.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-nfvis-file-readwrite

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Enterprise NFV Infrastructure Software
    (NFVIS) releases prior to 3.10.1.

    Determining the Cisco Enterprise NFVIS Release

    To determine which Cisco Enterprise NFVIS release is running on a device,
    administrators can use the show version command in the CLI. The following
    example shows the output of this command for a device that is running Cisco
    Enterprise NFVIS Release 3.11.2:

        nfvis# show version
        Cisco NFV Infrastructure Software
        Version 3.11.2-FC2
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco Enterprise NFVIS Release 3.10.1 and
    later.

    Customers can download Cisco Enterprise NFVIS from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Routers > Network Functions Virtualization > Enterprise NFV
        Infrastructure Software > NFV Infrastructure Software .
     3. Access releases by using the left pane of the Enterprise NFV
        Infrastructure Software page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-nfvis-file-readwrite

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-July-03  |
    +---------+---------------------------+---------+--------+---------------+


- --------------------------------------------------------------------------------


Cisco Enterprise NFV Infrastructure Software Command Injection Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190703-nfvis-commandinj

First Published: 2019 July 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn12421

CVE-2019-1893    

CWE-77

CVSS Score:
7.8  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Enterprise NFV Infrastructure Software (NFVIS)
    could allow an authenticated, local attacker to execute arbitrary commands
    on the underlying operating system (OS) of an affected device as root .

    The vulnerability is due to insufficient input validation of a
    configuration file that is accessible to a local shell user. An attacker
    could exploit this vulnerability by including malicious input during the
    execution of this file. A successful exploit could allow the attacker to
    execute arbitrary commands on the underlying OS as root .

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-nfvis-commandinj

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Enterprise NFV Infrastructure Software
    (NFVIS) releases prior to 3.10.1.

    Determining the Cisco Enterprise NFVIS Release

    To determine which Cisco Enterprise NFVIS release is running on a device,
    administrators can use the show version command in the CLI. The following
    example shows the output of this command for a device that is running Cisco
    Enterprise NFVIS Release 3.11.2:

        nfvis# show version
        Cisco NFV Infrastructure Software
        Version 3.11.2-FC2
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco Enterprise NFVIS Release 3.10.1 and
    later.

    Customers can download Cisco Enterprise NFVIS from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Routers > Network Functions Virtualization > Enterprise NFV
        Infrastructure Software > NFV Infrastructure Software .
     3. Access releases by using the left pane of the Enterprise NFV
        Infrastructure Software page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-nfvis-commandinj

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-July-03  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXR1bHWaOgq3Tt24GAQhhfA//QvxDs8J+C3b/a2dStpKFngATilkOlBu/
06wV+eVrcs5Tmy/R73MkDFv7KVPqrFkWSZdo+dLYV5Ha8LTK4B+44Gu+kKbozze1
7ukw2bv9EMdffk3zLXt5kECo+Q9kOYrJ4e+IM9fq5ly2/Z55NEd1Z8bWDRO0rcdR
xDV/LRVNXlgqVTPN2imAPJDj2RqYEjoOMGD4EZFXtUH3ZN7Pen7BOI+CROaW2XR1
LCLLFLnHCbukHcLo74oO2+gvF3byivjWG7zwHzLy55S8iKmErsN/feIzU6JrfuET
5OgJiNYfvs8zJnxxCx5Idk43KkTnOX3RtFiVg5LI04OxfBDCrX2vxJpcVH/O8T7c
a1ujagqQBap09gfaZGwMF3+XiIjz8QKajAQK1f680OQtigXx2s72ka9olrKbNJWG
L2usBWYX1MYAn1R7WA3YdjO55LrmXOLJrem/Bg3dqEcjcXqjh72J1TH5luBz5q2z
Fob4krTi3l5vZ/sQnKwuTSw2TQyzEu80CkRzno3DiSD5LrcnprqgGH4J2ChuvtC2
O2Bv+J6oNOuztDqHsBd1rwRpyRD7WkMxEUeR2JSixkQDwBp32idnxYRXyO8y/vE2
NbeAZQKXYEPB7TTAV5Fw4rbVkov0YFyVLOQYVhw3i46Y3cptiyBf/Sqt4nbe20zE
AnkwwfuQ0Zc=
=IMuc
-----END PGP SIGNATURE-----