Operating System:

[Cisco]

Published:

07 October 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3317
    Cisco Intersight Virtual Appliance Command Injection Vulnerability
                              7 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intersight Virtual Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34748  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsi2-command-inject-CGyC8y2R

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Intersight Virtual Appliance Command Injection Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ucsi2-command-inject-CGyC8y2R
First Published: 2021 October 6 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz08353
CVE Names:       CVE-2021-34748
CWEs:            CWE-77

Summary

  o A vulnerability in the web-based management interface of Cisco Intersight
    Virtual Appliance could allow an authenticated, remote attacker to perform
    a command injection attack on an affected device.

    This vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by using the web-based management
    interface to execute a command using crafted input. A successful exploit
    could allow the attacker to execute arbitrary commands using root -level
    privileges on an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsi2-command-inject-CGyC8y2R

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Intersight Virtual Appliance.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    To determine which release of Cisco Intersight Virtual Appliance is running
    on a device, click the gear icon in the top right corner of the web-based
    management interface, and then choose Settings > Software .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco
    Intersight Services for Cloud.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. Customers are advised to upgrade
    to an appropriate fixed software release as indicated in this section.

    Cisco Intersight Virtual Appliance Release          First Fixed Release
    Earlier than 1.0.9-150                              Not vulnerable.
    1.0.9-150 to 1.0.9-292                              1.0.9-302

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsi2-command-inject-CGyC8y2R

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-OCT-06  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WT99
-----END PGP SIGNATURE-----