-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1930
        Multiple Cisco Application Services Engine Vulnerabilities
                                4 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application Services Engine Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3335 CVE-2020-3333 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-
   APIC-KSV-3wzbHYT4
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-
   APIC-EPU-F8y5kUOP

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Application Services Engine Software Authorization Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-APIC-KSV-3wzbHYT4

First Published: 2020 June 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvs12529

CVE-2020-3335    

CWE-306

CVSS Score:
5.5  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the key store of Cisco Application Services Engine
    Software could allow an authenticated, local attacker to read sensitive
    information of other users on an affected device.

    The vulnerability is due to insufficient authorization limitations. An
    attacker could exploit this vulnerability by logging in to an affected
    device locally with valid credentials. A successful exploit could allow the
    attacker to read the sensitive information of other users on the affected
    device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-APIC-KSV-3wzbHYT4

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Application
    Services Engine Software releases earlier than Release 1.1.2.20.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Application Services Engine Software
    releases 1.1.2.20 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-APIC-KSV-3wzbHYT4

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Application Services Engine Software Unauthenticated Event Policies
Update Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-APIC-EPU-F8y5kUOP

First Published: 2020 June 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvs12541

CVE-2020-3333    

CWE-306

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the API of Cisco Application Services Engine Software
    could allow an unauthenticated, remote attacker to update event policies on
    an affected device.

    The vulnerability is due to insufficient authentication of users who modify
    policies on an affected device. An attacker could exploit this
    vulnerability by crafting a malicious HTTP request to contact an affected
    device. A successful exploit could allow the attacker to update event
    policies on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-APIC-EPU-F8y5kUOP

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Application
    Services Engine Software releases earlier than Release 1.1.2.20.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Application Services Engine Software
    releases 1.1.2.20 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Nicholas Weigand of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-APIC-EPU-F8y5kUOP

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tXp0
-----END PGP SIGNATURE-----