-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2121
 Cisco Enterprise NFV Infrastructure Software Path Traversal Vulnerability
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Enterprise NFVIS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise           -- Existing Account
                   Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3236  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-ptrav-SHMzzwVR

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Enterprise NFV Infrastructure Software Path Traversal Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-nfvis-ptrav-SHMzzwVR

First Published: 2020 June 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs50174

CVE-2020-3236    

CWE-22

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software
    (NFVIS) could allow an authenticated, local attacker to gain root shell
    access to the underlying operating system and overwrite or read arbitrary
    files. The attacker would need valid administrative credentials.

    This vulnerability is due to improper input validation of CLI command
    arguments. An attacker could exploit this vulnerability by using path
    traversal techniques when executing a vulnerable command. A successful
    exploit could allow the attacker to gain root shell access to the
    underlying operating system and overwrite or read arbitrary files on an
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nfvis-ptrav-SHMzzwVR

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Enterprise
    NFVIS releases earlier than Release 4.1.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco NFVIS releases 4.1.1 and later contained
    the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nfvis-ptrav-SHMzzwVR

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MPPd
-----END PGP SIGNATURE-----