-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0707
   Cisco Application Services Engine Unauthorized Access Vulnerabilities
                             25 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application Services Engine
Publisher:         Cisco Systems
Operating System:  Cisco
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1396 CVE-2021-1393 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-case-mvuln-dYrDPC6w

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Application Services Engine Unauthorized Access Vulnerabilities

Priority:        Critical
Advisory ID:     cisco-sa-case-mvuln-dYrDPC6w
First Published: 2021 February 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw14124 CSCvw55819
CVE Names:       CVE-2021-1393 CVE-2021-1396
CWEs:            CWE-306 CWE-552

Summary

  o Multiple vulnerabilities in Cisco Application Services Engine could allow
    an unauthenticated, remote attacker to gain privileged access to host-level
    operations or to learn device-specific information, create diagnostic
    files, and make limited configuration changes.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-case-mvuln-dYrDPC6w

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco Application Services Engine Software
    releases 1.1(3d) and earlier.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2021-1393: Cisco Application Services Engine Unauthorized Service
    Access Vulnerability

    A vulnerability in Cisco Application Services Engine could allow an
    unauthenticated, remote attacker to access a privileged service on an
    affected device.

    The vulnerability is due to insufficient access controls for a service
    running in the Data Network. An attacker could exploit this vulnerability
    by sending crafted TCP requests to a specific service. A successful exploit
    could allow the attacker to have privileged access to run containers or
    invoke host-level operations.

    Bug ID(s): CSCvw14124
    CVE ID: CVE-2021-1393
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.8
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    CVE-2021-1396: Cisco Application Services Engine Unauthorized API Access
    Vulnerability

    A vulnerability in Cisco Application Services Engine could allow an
    unauthenticated, remote attacker access to a specific API on an affected
    device.

    The vulnerability is due to insufficient access controls for an API running
    in the Data Network. An attacker could exploit this vulnerability by
    sending crafted HTTP requests to the affected API. A successful exploit
    could allow the attacker to learn device-specific information, create tech
    support files in an isolated volume, and make limited configuration
    changes.

    Bug ID(s): CSCvw55819
    CVE ID: CVE-2021-1396
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.5
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Cisco Application Services Engine Networks

    Cisco Application Services Engine is deployed as a cluster, connecting each
    service node to two networks:

       Management Network using management interfaces. (mgmt0, mgmt1)
       Data Network using the fabric interfaces. (fabric0, fabric1)

    Management Network provides the following services:

       Accessing the Cisco Application Services Engine GUI.
       Accessing the CLI over SSH.
       DNS and NTP.
       Firmware uploads.
       InterSight device connector.

    Data Network provides the following services:

       Cisco Application Services Engine Clustering.
       App to app communication.
       Access to the management network of the Cisco ACI fabric.
       All app to ACI fabric communications.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Cisco Application Services Engine Software     First Fixed Release for These
    Release                                        Vulnerabilities
    1.1                                            1.1(3e)
    2.0                                            Not vulnerable

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-case-mvuln-dYrDPC6w

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYDdLJeNLKJtyKPYoAQhg3BAAka1lbwM2NRmeAgDSKUZDg91ozDbVhMj9
6ETUhL6nWVYcavmBPNKp7CtJsBE7RijrDSYO4nsXHkUvSLBwQt8aF45vWtcrKEeh
rhZrS469kOBIQchiWluck8tnxHVvWcMQ5Wi2aqmJuBpCZd9HF9VZnnDTdPd62Lm/
qOnVvmKiob/ayGMx2OareIBfldh246zdYQCZ+09ff2gnSdhsxRnkSNTF8ID60RyW
TuLZpmgZD4lPd/9GpSSUZoVm/mhmIrBafyhqEWe4HO+NsfzCApHYkXl7xvyanUDz
aDeo1KcshitTEQ5R9YnR7FW4Fgd0ti5MGwRMrss52VZMeuc2MNpyJZOT7G/CGYwp
usZsN+HAhWnwulLqtYJHweIP814GBWKbsmchltTwmtpR8JDeSEi3TwD/gCdstZYV
CcFP6beBgnTZ5oQLL2yEJrPzfExcrc4N1s9H+FDwZIi7wzyg/CfQSP/nG0E+LW8G
2p72x2UalIKlNClkV0zAAO1df9tONMSrEMFV0icBBZx8TSzHbnYXH/0CEVPAcBJ1
72mCqrhAJl5UMDJfcoNW3fnMRyz70qYZfw3E00KxbYXvWOdMBoHzu1b0KKCVLcjM
ehTpwJnWCMpA6iHm3cRhqk5L+7RrTlWGuwQwAyDzg4oDPXk/eTOY1RAtpCwQI28z
NphAB8lSBOU=
=83ph
-----END PGP SIGNATURE-----