-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.0329.4
          Sudo Privilege Escalation Vulnerability Affecting Cisco
                          Products: January 2021
                             22 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        None
CVE Names:         CVE-2021-3156  

Reference:         ASB-2021.0036
                   ESB-2021.0313
                   ESB-2021.0307
                   ESB-2021.0306
                   ESB-2021.0295

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM

Revision History:  February 22 2021: Updated the lists of products under investigation, vulnerable products,
				     and products confirmed not vulnerable
                   February  9 2021: Vendor updated vulnerable product list and fix details
                   February  2 2021: Vendor added multiple vulnerable products to advisory
                   February  1 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Sudo Privilege Escalation Vulnerability Affecting Cisco Products: January 2021

Priority:        High
Advisory ID:     cisco-sa-sudo-privesc-jan2021-qnYQfcM
First Published: 2021 January 29 21:30 GMT
Last Updated:    2021 February 19 20:40 GMT
Version 1.10:    Interim
Workarounds:     No workarounds available
CVE Names:       CVE-2021-3156
CWEs:            CWE-122

Summary

  o A vulnerability in the command line parameter parsing code of Sudo could
    allow an authenticated, local attacker to execute commands or binaries with
    root privileges.

    The vulnerability is due to improper parsing of command line parameters
    that may result in a heap-based buffer overflow. An attacker could exploit
    this vulnerability by accessing a Unix shell on an affected device and then
    invoking the sudoedit command with crafted parameters or by executing a
    binary exploit. A successful exploit could allow the attacker to execute
    commands or binaries with root privileges.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM

Affected Products

  o Cisco is investigating its product line to determine which products may be
    affected by this vulnerability. As the investigation progresses, Cisco will
    update this advisory with information about affected products.

    The Vulnerable Products section includes Cisco bug IDs for each affected
    product. The bugs are accessible through the Cisco Bug Search Tool and
    contain additional platform-specific information, including workarounds (if
    available) and fixed software releases.

    Products Under Investigation

    The following products are under active investigation to determine whether
    they are affected by the vulnerability that is described in this advisory:

    Network Management and Provisioning

       Cisco Connected Mobile Experiences

    Unified Computing

       Cisco UCS Director
   
    Vulnerable Products

    The following table lists Cisco products that are affected by the
    vulnerability that is described in this advisory. If a future release date
    is indicated for software, the date provided represents an estimate based
    on all information known to Cisco as of the Last Updated date at the top of
    the advisory. Availability dates are subject to change based on a number of
    factors, including satisfactory testing results and delivery of other
    priority features and fixes. If no version or date is listed for an
    affected component (indicated by a blank field and/or an advisory
    designation of Interim), Cisco is continuing to evaluate the fix and will
    update the advisory as additional information becomes available. After the
    advisory is marked Final, customers should refer to the associated Cisco
    bug(s) for further details. Unless otherwise documented, all software
    releases prior to the first fixed release are to be considered affected by
    this vulnerability.

	Product 						Cisco Bug ID 	Fixed Release Availability
Network Management and Provisioning
Cisco Application Policy Infrastructure Controller (APIC) 	CSCvx18707 	3.2.10 (Feb 2021)
										4.2.7 (Mar 2021)
										5.1.4 (Mar 2021)
Cisco Elastic Services Controller (ESC) 			CSCvx18712 	ESC-5.4.0.86 (Available)
Cisco Prime Collaboration Provisioning 				CSCvx18714 	12.6.SU3 (Apr 2021)
Cisco Prime Service Catalog Virtual Appliance 			CSCvx18724 	See the bug for update information.
Cisco Smart Net Total Care - On-Premises 			CSCvx18702 	2.1.0.1 (Mar 2021)
Cisco Smart Software Manager On-Prem 				CSCvx22363 	8-202102 (Mar 2021)
Routing and Switching - Enterprise and Service Provider
Cisco Nexus 3000 Series Switches 				CSCvx18710 	9.3.7 (Feb 2021) 10.1.1 (Available)
Cisco Nexus 7000 Series Switches 				CSCvx18709 	8.4.4 (Feb 21)
Cisco Nexus 9000 Series Switches in standalone NX-OS mode 	CSCvx18710 	9.3.7 (Feb 2021) 10.1.1 (Available)
Voice and Unified Communications Devices
Cisco Paging Server (InformaCast) 				CSCvx18737 	12.22.1 (Mar 2021) 14.0.1 (Mar 2021)
Cisco Cloud Hosted Services
Cisco Common Services Platform Collector 			CSCvx20991 	2.9.0.2 (Feb 2021) See the bug for 2.8 update information.
Cisco Ultra Cloud 						CSCvx21182 	2020.02.1.i33 (Mar 2021)



    Products Confirmed Not Vulnerable

    Only products and services listed in the Vulnerable Products section of
    this advisory are known to be affected by this vulnerability.

    Products that do not offer the capability for users to access an
    interactive terminal or to execute custom binaries in the context of the
    underlying Unix operating system or of a guest Unix operating system do not
    present an attack vector for the exploitation of this vulnerability and
    therefore are not considered vulnerable.

    Cisco has confirmed that this vulnerability does not affect the following
    products and services:

    Collaboration and Social Media

       Cisco Webex Meetings Server

    Endpoint Clients and Client Software

       Cisco Jabber Guest

    Network and Content Security Devices

       Cisco Adaptive Security Appliance (ASA) Software
       Cisco FXOS Software
       Cisco Firepower Threat Defense (FTD)
       Cisco Identity Services Engine (ISE)

    Network Management and Provisioning

       Cisco Data Center Network Manager (DCNM)
       Cisco Evolved Programmable Network Manager
       Cisco Policy Suite
       Cisco Prime Access Registrar
       Cisco Prime Infrastructure
       Cisco Prime Network Change and Configuration Management
       Cisco Virtual Topology System (formerly Cisco Virtual Systems
        Operations Center) - VTSR VM
       Cisco Virtualized Infrastructure Manager (VIM)

    Routing and Switching - Enterprise and Service Provider

       Cisco 8000 Series Routers
       Cisco ASR 5000 Series
       Cisco ASR 9000 Aggregation Services Routers Series
       Cisco Carrier Routing System (CRS)
       Cisco Connected Grid Routers
       Cisco DNA Center
       Cisco IOS XRv 9000 Router
       Cisco IOS and IOS XE Software
       Cisco MDS 9000 Series Multilayer Switches
       Cisco Network Convergence System (NCS) 540 Series Routers
       Cisco Network Convergence System (NCS) 560 Series Routers
       Cisco Network Convergence System (NCS) 1000 Series
       Cisco Network Convergence System (NCS) 4000 Series
       Cisco Network Convergence System (NCS) 5000 Series
       Cisco Network Convergence System (NCS) 5500 Series
       Cisco Network Convergence System (NCS) 6000 Series Routers
       Cisco Nexus 9000 Series Fabric Switches in Application Centric
        Infrastructure (ACI) mode
       Cisco ONS 15454 Series Multiservice Provisioning Platforms
       Cisco SD-WAN vManage
       Cisco Stealthwatch Endpoint Concentrator
       Cisco Stealthwatch Flow Collector NetFlow
       Cisco Stealthwatch Flow Collector sFlow
       Cisco Stealthwatch Flow Sensor
       Cisco Stealthwatch Management Console (SMC)
       Cisco Stealthwatch UDP Director
       Cisco Virtual Packet Core

    Voice and Unified Communications Devices

       Cisco ATA 190 Analog Telephone Adapter
       Cisco SPA112 2-Port Phone Adapter
       Cisco SPA122 Analog Telephone Adapter (ATA) with Router
       Cisco SPA232D Multi-Line DECT Analog Telephone Adapter (ATA)

    Video, Streaming, TelePresence, and Transcoding Devices

       Cisco Expressway Series
       Cisco TelePresence Video Communication Server (VCS)
       Cisco Video Surveillance Media Server

    Wireless

       Cisco Mobility Services Engine

    Cisco Cloud Hosted Services

       Cisco Jasper Control Center

Workarounds

  o Any workarounds will be documented in the product-specific Cisco bugs,
    which are identified in the Vulnerable Products section of this advisory.

Fixed Software

  o For information about fixed software releases , consult the Cisco bugs
    identified in the Vulnerable Products section of this advisory.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerability that is described in this advisory.

Source

  o On January 26th, the Qualys Research Team disclosed the vulnerability in a
    public advisory.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM

Revision History

  o +---------+--------------------------+------------+---------+-------------+
    | Version |       Description        |  Section   | Status  |    Date     |
    +---------+--------------------------+------------+---------+-------------+
    |         |                          | Affected   |         |             |
    |         | Updated the lists of     | Products,  |         |             |
    |         | products under           | Vulnerable |         |             |
    | 1.10    | investigation,           | Products,  | Interim | 2021-FEB-19 |
    |         | vulnerable products, and | Products   |         |             |
    |         | products confirmed not   | Confirmed  |         |             |
    |         | vulnerable.              | Not        |         |             |
    |         |                          | Vulnerable |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         |                          | Affected   |         |             |
    |         | Updated the lists of     | Products,  |         |             |
    |         | products under           | Vulnerable |         |             |
    | 1.9     | investigation,           | Products,  | Interim | 2021-FEB-16 |
    |         | vulnerable products, and | Products   |         |             |
    |         | products confirmed not   | Confirmed  |         |             |
    |         | vulnerable.              | Not        |         |             |
    |         |                          | Vulnerable |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         |                          | Affected   |         |             |
    |         | Updated the lists of     | Products,  |         |             |
    |         | products under           | Vulnerable |         |             |
    | 1.8     | investigation,           | Products,  | Interim | 2021-FEB-11 |
    |         | vulnerable products, and | Products   |         |             |
    |         | products confirmed not   | Confirmed  |         |             |
    |         | vulnerable.              | Not        |         |             |
    |         |                          | Vulnerable |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         | Updated the lists of     |            |         |             |
    |         | products under           |            |         |             |
    |         | investigation,           |            |         |             |
    |         | vulnerable products, and | Affected   |         |             |
    |         | products confirmed not   | Products,  |         |             |
    |         | vulnerable. Note that    | Vulnerable |         |             |
    | 1.7     | Cisco has confirmed that | Products,  | Interim | 2021-FEB-10 |
    |         | Cisco Firepower Threat   | Products   |         |             |
    |         | Defense (FTD) is not     | Confirmed  |         |             |
    |         | affected by this         | Not        |         |             |
    |         | vulnerability. It was    | Vulnerable |         |             |
    |         | incorrectly listed as    |            |         |             |
    |         | vulnerable in a previous |            |         |             |
    |         | version of the advisory. |            |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         | Updated the lists of     | Affected   |         |             |
    | 1.6     | products under           | Products,  | Interim | 2021-FEB-08 |
    |         | investigation and        | Vulnerable |         |             |
    |         | vulnerable products.     | Products   |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         |                          | Affected   |         |             |
    |         | Updated the lists of     | Products,  |         |             |
    |         | products under           | Vulnerable |         |             |
    | 1.5     | investigation,           | Products,  | Interim | 2021-FEB-05 |
    |         | vulnerable products, and | Products   |         |             |
    |         | products confirmed not   | Confirmed  |         |             |
    |         | vulnerable.              | Not        |         |             |
    |         |                          | Vulnerable |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         | Updated the lists of     |            |         |             |
    |         | products under           |            |         |             |
    |         | investigation,           |            |         |             |
    |         | vulnerable products, and |            |         |             |
    |         | products confirmed not   |            |         |             |
    |         | vulnerable. Note that    | Affected   |         |             |
    |         | Cisco Virtual Topology   | Products,  |         |             |
    |         | System (formerly Cisco   | Vulnerable |         |             |
    |         | Virtual Systems          | Products,  |         |             |
    | 1.4     | Operations Center) -     | Products   | Interim | 2021-FEB-04 |
    |         | VTSR VM was incorrectly  | Confirmed  |         |             |
    |         | listed as vulnerable in  | Not        |         |             |
    |         | a previous version of    | Vulnerable |         |             |
    |         | the advisory; this has   |            |         |             |
    |         | been corrected because   |            |         |             |
    |         | Cisco has determined     |            |         |             |
    |         | that this product is not |            |         |             |
    |         | affected by this         |            |         |             |
    |         | vulnerability.           |            |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         |                          | Affected   |         |             |
    |         | Updated the lists of     | Products,  |         |             |
    |         | products under           | Vulnerable |         |             |
    | 1.3     | investigation,           | Products,  | Interim | 2021-FEB-03 |
    |         | vulnerable products, and | Products   |         |             |
    |         | products confirmed not   | Confirmed  |         |             |
    |         | vulnerable.              | Not        |         |             |
    |         |                          | Vulnerable |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         | Updated the lists of     |            |         |             |
    |         | products under           |            |         |             |
    |         | investigation,           |            |         |             |
    |         | vulnerable products, and | Affected   |         |             |
    |         | products confirmed not   | Products,  |         |             |
    |         | vulnerable. Note that    | Vulnerable |         |             |
    |         | Cisco FXOS Software was  | Products,  |         |             |
    | 1.2     | incorrectly listed as    | Products   | Interim | 2021-FEB-02 |
    |         | vulnerable in a previous | Confirmed  |         |             |
    |         | version of the advisory; | Not        |         |             |
    |         | this has been corrected  | Vulnerable |         |             |
    |         | because Cisco has        |            |         |             |
    |         | determined that this     |            |         |             |
    |         | product is not affected  |            |         |             |
    |         | by this vulnerability.   |            |         |             |
    +---------+--------------------------+------------+---------+-------------+
    |         |                          | Affected   |         |             |
    |         | Updated the lists of     | Products,  |         |             |
    |         | products under           | Vulnerable |         |             |
    | 1.1     | investigation,           | Products,  | Interim | 2021-FEB-02 |
    |         | vulnerable products, and | Products   |         |             |
    |         | products confirmed not   | Confirmed  |         |             |
    |         | vulnerable.              | Not        |         |             |
    |         |                          | Vulnerable |         |             |
    +---------+--------------------------+------------+---------+-------------+
    | 1.0     | Initial public release.  | -          | Interim | 2021-JAN-29 |
    +---------+--------------------------+------------+---------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+YOU
-----END PGP SIGNATURE-----