-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3034
       Cisco Enterprise NFV Infrastructure Software Vulnerabilities
                             4 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Enterprise NFV Infrastructure Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3478 CVE-2020-3365 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-file-overwrite-UONzPMkr
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-path-emy79OC2

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Enterprise NFV Infrastructure Software File Overwrite Vulnerability

Priority:        High

Advisory ID:     cisco-sa-nfvis-file-overwrite-UONzPMkr

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs54246

CVE-2020-3478    

CWE-20

Summary

  o A vulnerability in the REST API of Cisco Enterprise NFV Infrastructure
    Software (NFVIS) could allow an authenticated, remote attacker to overwrite
    certain files that should be restricted on an affected device.

    The vulnerability is due to insufficient authorization enforcement on an
    affected system. An attacker could exploit this vulnerability by uploading
    a file using the REST API. A successful exploit could allow an attacker to
    overwrite and upload files, which could degrade the functionality of the
    affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nfvis-file-overwrite-UONzPMkr

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Enterprise NFVIS releases 3.5.1 through
    4.1.2.
   
    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco Enterprise NFVIS releases 4.2.1 and
    later.

    To download the software from the Software Center on Cisco.com , do the
    following:

     1. Click Browse all .
     2. Choose Routers > Network Functions Virtualization > Enterprise NFV
        Infrastructure Software > NFV Infrastructure Software .
     3. Choose a release from the left pane of the Enterprise NFV
        Infrastructure Software page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nfvis-file-overwrite-UONzPMkr

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Enterprise NFV Infrastructure Software Path Traversal Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-nfvis-path-emy79OC2

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs54248

CVE-2020-3365    

CWE-22

Summary

  o A vulnerability in the directory permissions of Cisco Enterprise NFV
    Infrastructure Software (NFVIS) could allow an authenticated, remote
    attacker to perform a directory traversal attack on a limited set of
    restricted directories.

    The vulnerability is due to a flaw in the logic that governs directory
    permissions. An attacker could exploit this vulnerability by using
    capabilities that are not controlled by the role-based access control
    (RBAC) mechanisms of the software. A successful exploit could allow the
    attacker to overwrite files on an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nfvis-path-emy79OC2

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Enterprise
    NFVIS releases 3.5.1 through 4.1.2.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Enterprise NFVIS releases 4.2.1 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nfvis-path-emy79OC2

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aLoW
-----END PGP SIGNATURE-----