-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2961
        Cisco Enterprise NFV Infrastructure Software Authentication
                           Bypass Vulnerability
                             2 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Enterprise NFV Infrastructure Software (NFVIS)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34746  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-g2DMVVh

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Enterprise NFV Infrastructure Software Authentication Bypass
Vulnerability

Priority:        Critical
Advisory ID:     cisco-sa-nfvis-g2DMVVh
First Published: 2021 September 1 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz16015
CVE Names:       CVE-2021-34746
CWEs:            CWE-289

Summary

  o A vulnerability in the TACACS+ authentication, authorization and accounting
    (AAA) feature of Cisco Enterprise NFV Infrastructure Software (NFVIS) could
    allow an unauthenticated, remote attacker to bypass authentication and log
    in to an affected device as an administrator.

    This vulnerability is due to incomplete validation of user-supplied input
    that is passed to an authentication script. An attacker could exploit this
    vulnerability by injecting parameters into an authentication request. A
    successful exploit could allow the attacker to bypass authentication and
    log in as an administrator to the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-g2DMVVh

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Enterprise NFVIS Release 4.5.1 if the
    TACACS external authentication method is configured.

    Determine TACACS External Authentication Configuration

    To determine if a TACACS external authentication feature is enabled on a
    device, use the show running-config tacacs-server command. The following
    example shows the output of the show running-config tacacs-server command
    on Cisco Enterprise NFVIS when TACACS external authentication is enabled:

        nfvis# show running-config tacacs-server
        tacacs-server host 192.168.1.1
         key           0
         shared-secret "example!23"
         admin-priv    15
         oper-priv     1
        !
        nfvis#

    If the output of the show running-config tacacs-server command is No
    entries found , the TACACS external authentication feature is not enabled.

    Alternatively, check the configuration through the GUI. Choose
    Configuration > Host > Security > User and Roles . If a TACACS+ host is
    defined under External Authentication , the device is considered to be
    vulnerable.

    Configurations that are using RADIUS or local authentication only are not
    affected.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco Enterprise NFVIS releases 4.6.1 and
    later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware that
    proof-of-concept exploit code is available for the vulnerability described
    in this advisory.

    The Cisco PSIRT is not aware of any malicious use of the vulnerability that
    is described in this advisory.

Source

  o Cisco would like to thank Cyrille Chatras of Orange Group for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-g2DMVVh

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYTALQeNLKJtyKPYoAQgOFg/9ENDJDsbef7IUsLFJlSIvL9oXb5LoxTrQ
GXQqcpsbQHk7WRceKfcs4TFQalK21rMW8Xi5FsFRVvOWinoKlIO35cs5yPLfXYyS
4hPilMSbmsIFaWGgx1dkYWMGPFp3LaacA1XUREdpSTh9Q3NlioibXfIFqqOX0hfS
TpYmv9w39YWQrynGDoRF3z9s2QpOLWhdu/oO6PLaVFI9JymHyIAy5IAUcdd4lOf9
VAlvVQ3eqID7SCVo3Gat+JZkcspvmDAqtGoPEDQw/bpvkFSk+C+Dek/6KxrTtv2D
oQKJdCf1UJHCkU0toS4hXDIaQw+JdRdMuPjk2aRDoEpBOoO7C+Ymw6rg2GTbOSvd
NwRCrD4LN6cjjDgj+ZVpK29/zbQgElTnWb0ehK9HwzHReTlnmsXGxPVhIRoo0y1V
gE81RliN5W9d8NmOQ+cYZZn7j9ZxtYGvEa7UgJkDvcYIEgWiRz9ZSjZi8skA5Qh+
pBDpX0iCIh3Ss+cOPMJgsEBz07hGc5PmqzXvqA0D7pj64IkT0k3NCfkcIsc1xNNX
76PYoGBgI+fe5LddCOBu0s/uD15oKJGiN7oLiwOkaiEeK0dAXd7ysMERBEeu9zP+
QQAr77G8Uv5i6aBwezddOTSRtbZDU1ZLWb8CDy2sDFtSyuTMo7DGdmO/TdL1XayB
IWndfhlgWtM=
=OeSn
-----END PGP SIGNATURE-----