-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0780
     Cisco Network Services Orchestrator Path Traversal Vulnerability
                               4 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Network Services Orchestrator (NSO)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1132  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-path-trvsl-dZRQE8Lc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Network Services Orchestrator Path Traversal Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-nso-path-trvsl-dZRQE8Lc
First Published: 2021 March 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv48959
CVE Names:       CVE-2021-1132
CWEs:            CWE-35

Summary

  o A vulnerability in the API subsystem and in the web-management interface of
    Cisco Network Services Orchestrator (NSO) could allow an unauthenticated,
    remote attacker to access sensitive data.

    This vulnerability exists because the web-management interface and certain
    HTTP-based APIs do not properly validate user-supplied input. An attacker
    could exploit this vulnerability by sending a crafted HTTP request that
    contains directory traversal character sequences to an affected system. A
    successful exploit could allow the attacker to access sensitive files on
    the affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-path-trvsl-dZRQE8Lc

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco NSO releases
    5.3 and 5.4.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    NSO Major Release First Fixed Release
    5.2 and earlier   Not vulnerable.
    5.3               5.3.3
    5.4               5.4.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-path-trvsl-dZRQE8Lc

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=goE3
-----END PGP SIGNATURE-----