Operating System:

[Cisco]

Published:

07 October 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3320
      Cisco Smart Software Manager Privilege Escalation Vulnerability
                              7 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Smart Software Manager
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges   -- Existing Account
                   Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34766  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssm-priv-esc-5g35cdDJ

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Smart Software Manager Privilege Escalation Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ssm-priv-esc-5g35cdDJ
First Published: 2021 October 6 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz05241
CVE Names:       CVE-2021-34766
CWEs:            CWE-269

Summary

  o A vulnerability in the web UI of Cisco Smart Software Manager On-Prem (SSM
    On-Prem) could allow an authenticated, remote attacker to elevate
    privileges and create, read, update, or delete records and settings in
    multiple functions.

    This vulnerability is due to insufficient authorization of the System User
    and System Operator role capabilities. An attacker could exploit this
    vulnerability by directly accessing a web resource. A successful exploit
    could allow the attacker to create, read, update, or delete records and
    settings in multiple functions without the necessary permissions on the web
    UI.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssm-priv-esc-5g35cdDJ

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco SSM On-Prem.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Indicators of Compromise

  o The Cisco Security Indicators of Compromise Reference Guide lists commonly
    observed IoCs, which can help identify devices that may have been impacted
    by the vulnerability disclosed in this Cisco security advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco SSM On-Prem                       First Fixed Release
    Earlier than 8-202108                   8-202108

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ssm-priv-esc-5g35cdDJ

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-OCT-06  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a1ne
-----END PGP SIGNATURE-----