-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0698
          Cisco ACI Multi-Site Orchestrator Application Services
           Engine Deployment Authentication Bypass Vulnerability
                             25 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ACI Multi-Site Orchestrator (MSO)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1388  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mso-authbyp-bb5GmBQv

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ACI Multi-Site Orchestrator Application Services Engine Deployment
Authentication Bypass Vulnerability

Priority:        Critical
Advisory ID:     cisco-sa-mso-authbyp-bb5GmBQv
First Published: 2021 February 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw14141
CVE Names:       CVE-2021-1388
CWEs:            CWE-269

Summary

  o A vulnerability in an API endpoint of Cisco ACI Multi-Site Orchestrator
    (MSO) installed on the Application Services Engine could allow an
    unauthenticated, remote attacker to bypass authentication on an affected
    device.

    The vulnerability is due to improper token validation on a specific API
    endpoint. An attacker could exploit this vulnerability by sending a crafted
    request to the affected API. A successful exploit could allow the attacker
    to receive a token with administrator-level privileges that could be used
    to authenticate to the API on affected MSO and managed Cisco Application
    Policy Infrastructure Controller (APIC) devices.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mso-authbyp-bb5GmBQv

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco ACI Multi-Site Orchestrator (MSO) running
    a 3.0 release of software only when deployed on a Cisco Application
    Services Engine.

    The MSO can be deployed in the following ways:

       MSO cluster in a Cisco Application Services Engine. The MSO software
        image can be identified by an 'aci' extension.
       MSO nodes deployed as VMs on a Hypervisor. The MSO software image can
        be identified by an 'ova' extension.

    For more information about which Cisco software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists Cisco software releases. The
    right column indicates whether a release is affected by the vulnerability
    described in this advisory and the first release that includes the fix for
    this vulnerability. Customers are advised to upgrade to an appropriate
    fixed software release as indicated in this section.

    Cisco ACI Multi-Site Orchestrator Software Release    First Fixed Release for This Vulnerability
    Earlier than 2.2                                      Not vulnerable
    2.2                                                   Not vulnerable
    3.0 ^1                                                3.0(3m)
    3.1                                                   Not vulnerable
    3.2                                                   Not vulnerable

    1. Version 3.0(1i) is not vulnerable. All other 3.0 versions are vulnerable
    up to the first fixed release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mso-authbyp-bb5GmBQv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7TLO
-----END PGP SIGNATURE-----