-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2629
         Cisco Connected Mobile Experiences Strong Authentication
                      Requirements Enforcement Bypass
                               5 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Cisco Connected Mobile Experiences (CMX)
Publisher:        Cisco Systems
Operating System: Cisco
Impact/Access:    Reduced Security -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-1522  

Reference:        https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cmx-GkCvfd4

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Connected Mobile Experiences Strong Authentication Requirements
Enforcement Bypass

Priority:        Medium
Advisory ID:     cisco-sa-cmx-GkCvfd4
First Published: 2021 August 4 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw72659
CVE Names:       CVE-2021-1522
CWEs:            CWE-255

Summary

  o A vulnerability in the change password API of Cisco Connected Mobile
    Experiences (CMX) could allow an authenticated, remote attacker to alter
    their own password to a value that does not comply with the strong
    authentication requirements that are configured on an affected device.

    This vulnerability exists because a password policy check is incomplete at
    the time a password is changed at server side using the API. An attacker
    could exploit this vulnerability by sending a specially crafted API request
    to the affected device. A successful exploit could allow the attacker to
    change their own password to a value that does not comply with the
    configured strong authentication requirements.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cmx-GkCvfd4

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco CMX releases
    10.6.0, 10.6.1, 10.6.2, and 10.6.3.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco CMX releases 10.6.3MR1 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Conscia employees for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cmx-GkCvfd4

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-04  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cObC
-----END PGP SIGNATURE-----