-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2451.2
        Cisco Application Policy Infrastructure Controller REST API
                    Privilege Escalation Vulnerability
                              17 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application Policy Infrastructure Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1889  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
   cisco-sa-20190703-ccapic-restapi

Revision History:  January 17 2020: Updated fixed release information 
                   July     4 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Application Policy Infrastructure Controller REST API Privilege
Escalation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190703-ccapic-restapi

First Published: 2019 July 3 16:00 GMT

Last Updated:    2020 January 16 15:25 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp64857

CVE-2019-1889    

CWE-264

CVSS Score:
7.2  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the REST API for software device management in Cisco
    Application Policy Infrastructure Controller (APIC) Software could allow an
    authenticated, remote attacker to escalate privileges to root on an
    affected device.

    The vulnerability is due to incomplete validation and error checking for
    the file path when specific software is uploaded. An attacker could exploit
    this vulnerability by uploading malicious software using the REST API. A
    successful exploit could allow an attacker to escalate their privilege
    level to root . The attacker would need to have the administrator role on
    the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-ccapic-restapi

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco APIC Software releases earlier than 3.2
    (9b) and 4.1(2g).

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the Cisco
    Application Policy Infrastructure Controller Enterprise Module (APIC-EM).

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco APIC Software releases 3.2(9b) and
    later and 4.1(2g) and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Frank Block from ERNW Research GmbH for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-ccapic-restapi

Revision History

  o +---------+-----------------+------------------+--------+-----------------+
    | Version |   Description   |     Section      | Status |      Date       |
    +---------+-----------------+------------------+--------+-----------------+
    |         | Updated fixed   | Vulnerable       |        |                 |
    | 1.1     | release         | Products, Fixed  | Final  | 2020-January-16 |
    |         | information.    | Software         |        |                 |
    +---------+-----------------+------------------+--------+-----------------+
    | 1.0     | Initial public  | -                | Final  | 2019-July-03    |
    |         | release.        |                  |        |                 |
    +---------+-----------------+------------------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WZnY
-----END PGP SIGNATURE-----