-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0145
          Cisco Enterprise NFV Infrastructure Software Cross-Site
                          Scripting Vulnerability
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Enterprise NFVIS devices
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Cross-site Scripting            -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1127  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-xss-smsz5Vhb

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Enterprise NFV Infrastructure Software Cross-Site Scripting Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-nfvis-xss-smsz5Vhb
First Published: 2021 January 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv59980
CVE Names:       CVE-2021-1127
CWEs:            CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco Enterprise
    NFV Infrastructure Software (NFVIS) could allow an authenticated, remote
    attacker to conduct a cross-site scripting (XSS) attack against a user of
    the web-based management interface.

    The vulnerability is due to improper input validation of log file content
    stored on the affected device. An attacker could exploit this vulnerability
    by modifying a log file with malicious code and getting a user to view the
    modified log file. A successful exploit could allow the attacker to execute
    arbitrary script code in the context of the affected interface or to access
    sensitive, browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-xss-smsz5Vhb

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Enterprise
    NFVIS devices running releases earlier than Release 4.4.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Enterprise NFVIS releases 4.4.1 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-xss-smsz5Vhb

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VFyJ
-----END PGP SIGNATURE-----