Operating System:

[Cisco]

Published:

19 November 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4103
        Cisco DNA Spaces Connector Command Injection Vulnerability
                             19 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco DNA Spaces Connector
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3586  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dna-cmd-injection-rrAYzOwc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco DNA Spaces Connector Command Injection Vulnerability

Priority:        Critical
Advisory ID:     cisco-sa-dna-cmd-injection-rrAYzOwc
First Published: 2020 November 18 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv25495
CVE Names:       CVE-2020-3586
CWEs:            CWE-78

Summary

  o A vulnerability in the web-based management interface of Cisco DNA Spaces
    Connector could allow an unauthenticated, remote attacker to execute
    arbitrary commands on an affected device.

    The vulnerability is due to insufficient validation of user-supplied input
    in the web-based management interface. An attacker could exploit this
    vulnerability by sending crafted HTTP requests to the web-based management
    interface. A successful exploit could allow the attacker to execute
    arbitrary commands on the underling operating system with privileges of the
    web-based management application, which is running as a restricted user.
    This could result in changes being made to pages served by the web-based
    management application impacting the integrity or availability of the
    web-based management application.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-dna-cmd-injection-rrAYzOwc

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco DNA Spaces Connector software releases 2.2
    and earlier.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco DNA Spaces Connector releases 2.3 and later contain the fix for this
    vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-dna-cmd-injection-rrAYzOwc

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-NOV-18  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JgbR
-----END PGP SIGNATURE-----