-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2124
 Cisco Network Services Orchestrator Information Disclosure Vulnerability
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Network Services Orchestrator
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3362  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-info-disclosure-WdNvBTNq

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Network Services Orchestrator Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-nso-info-disclosure-WdNvBTNq

First Published: 2020 June 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvu17597

CVE-2020-3362    

CWE-200

Summary

  o A vulnerability in the CLI of Cisco Network Services Orchestrator (NSO)
    could allow an authenticated, local attacker to access confidential
    information on an affected device.

    The vulnerability is due to a timing issue in the processing of CLI
    commands. An attacker could exploit this vulnerability by executing a
    specific sequence of commands on the CLI. A successful exploit could allow
    the attacker to read configuration information that would normally be
    accessible to administrators only.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nso-info-disclosure-WdNvBTNq

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco NSO software
    releases earlier than Release 4.7.7.3 and Release 5.1.4.2.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco NSO software releases 4.7.7.3 and later
    and releases 5.1.4.2 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nso-info-disclosure-WdNvBTNq

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZEcI
-----END PGP SIGNATURE-----