-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0035.2
         Cisco Data Center Network Manager JBoss EAP Unauthorized
                           Access Vulnerability
                              16 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Data Center Network Manager (DCNM)
Publisher:         Cisco Systems
Operating System:  Windows
                   Linux variants
                   Virtualisation
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15999  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200102-dcnm-unauth-access

Revision History:  January 16 2020: Vendor updated to note that proof-of-concept
                                    exploit code is available.
                   January  3 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Data Center Network Manager JBoss EAP Unauthorized Access Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-20200102-dcnm-unauth-access
First Published: 2020 January 2 16:00 GMT
Last Updated:    2020 January 15 15:57 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvs00139

CVE-2019-15999
CWE-284
CVSS Score:
5.4  AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the application environment of Cisco Data Center Network
    Manager (DCNM) could allow an authenticated, remote attacker to gain
    unauthorized access to the JBoss Enterprise Application Platform (JBoss
    EAP) on an affected device.

    The vulnerability is due to an incorrect configuration of the
    authentication settings on the JBoss EAP. An attacker could exploit this
    vulnerability by authenticating with a specific low-privilege account. A
    successful exploit could allow the attacker to gain unauthorized access to
    the JBoss EAP, which should be limited to internal system accounts.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200102-dcnm-unauth-access

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco DCNM software
    releases earlier than Release 11.3(1) for Microsoft Windows, Linux, and
    virtual appliance platforms.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco DCNM Software releases 11.3(1) and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    To download the software from the Software Center on Cisco.com, do the
    following:

     1. Click Browse All .
     2. Choose Cloud and Systems Management > Data Center Infrastructure
        Management > Data Center Network Manager .
     3. Choose a release from the left pane of the Data Center Network Manager
        page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware that
    proof-of-concept exploit code is available for the vulnerability that is
    described in this advisory.

    Cisco PSIRT is not aware of any malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Harrison Neal of PatchAdvisor for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200102-dcnm-unauth-access

Revision History

  o +---------+--------------------+---------------+--------+-----------------+
    | Version |    Description     |    Section    | Status |      Date       |
    +---------+--------------------+---------------+--------+-----------------+
    |         | Updated            | Exploitation  |        |                 |
    | 1.1     | information about  | and Public    | Final  | 2020-January-15 |
    |         | the availability   | Announcements |        |                 |
    |         | of exploit code.   |               |        |                 |
    +---------+--------------------+---------------+--------+-----------------+
    | 1.0     | Initial public     | -             | Final  | 2020-January-02 |
    |         | release.           |               |        |                 |
    +---------+--------------------+---------------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Nn0
-----END PGP SIGNATURE-----