-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2476
Cisco Intersight Virtual Appliance IPv4 and IPv6 Forwarding Vulnerabilities
                               22 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Intersight Virtual Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1601 CVE-2021-1600 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsi2-iptaclbp-L8Dzs8m8

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Intersight Virtual Appliance IPv4 and IPv6 Forwarding Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-ucsi2-iptaclbp-L8Dzs8m8
First Published: 2021 July 21 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx84462 CSCvy29625
CVE Names:       CVE-2021-1600 CVE-2021-1601
CWEs:            CWE-284

Summary

  o Multiple vulnerabilities in Cisco Intersight Virtual Appliance could allow
    an unauthenticated, adjacent attacker to access sensitive internal services
    from an external interface.

    These vulnerabilities are due to insufficient restrictions for IPv4 or IPv6
    packets that are received on the external management interface. An attacker
    could exploit these vulnerabilities by sending specific traffic to this
    interface on an affected device. A successful exploit could allow the
    attacker to access sensitive internal services and make configuration
    changes on the affected device.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsi2-iptaclbp-L8Dzs8m8

Affected Products

  o Vulnerable Products

    The vulnerability with the Cisco Bug ID CSCvx84462 affects Cisco Intersight
    Virtual Appliance releases earlier than the first fixed release for IPv4
    traffic.

    The vulnerability with the Cisco Bug ID CSCvy29625 affects Cisco Intersight
    Virtual Appliance releases 1.0.9-184 to the first fixed release for IPv6
    traffic.

    Note: These vulnerabilities do not affect customers who use Cisco
    Intersight Services for Cloud.

    To check the release of Cisco Intersight Virtual Appliance, click the gear
    icon in the top right corner of the web UI, and then choose Settings >
    Software . The web UI will display the release number.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed these vulnerabilities for both IPv4 and IPv6 in Cisco
    Intersight Virtual Appliance releases 1.0.9-292 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found during internal security testing by the
    Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsi2-iptaclbp-L8Dzs8m8

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUL-21  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYPjPAONLKJtyKPYoAQiqxA//eVtTVEXsidK/Q573QgQ4/uZ8iP1y5QH2
LJzPHr5Etryu8DrNDeSb6FVQKAosBQmG6bJm/XrNp89821J7KUh8Y+cNQUKC6lyy
MScFiH8xs2eistXc6e2Bakw7mretBA7XRm/PxBQ/YAgWX6eA1WAVsRqnR0zTRl+G
Ne/3lyuzuwCqT6BrrfI9z/2bBEPjyJlUgfzjaR7ok69J/TzS41mMb+C4nQwvDE6V
Njjwvsme770nK+NYElyChvjKPeNN6iSj6NYkzAjJ8yItk55mXfQRPGm4+kYef4dx
I5MTtnQgJOcg8BU+loLWTcy16d/Ak8v4kOYjxCuJZqw9+UTmfzxjyFilggHgwzTh
vcVcz+BARgMvuo00+WZm0+YastCikwlKSwyaZKK1XCxGeMp5V27/QdlNryQ6KJ31
c88KsfoR+gyO/6ZSjoBO97mI+zTJOt8MgE/0JfR10j0A4/7s1rkIV5OyeVGsyuRg
krUws1D/RrVoPWbXMwy5/AkgWDArtCGxXySurBoH6Tb21bvIrmHUtggLM7xWYR79
lc4G0ff7RQllxBCovOCtb5+nVe2I/LZh/eIHxCORFzjfv/aZewVnd68wkrz6tKkX
TS/C6Ax1dP5tu0NA2U08UWpxFytHV6AG+x4HmN+DBxI6oklsGwXnnHr7v/pJ9hXT
T8QFUhvHyX0=
=EZ2R
-----END PGP SIGNATURE-----