-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3667
             Cisco Policy Suite Static SSH Keys Vulnerability
                              4 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Policy Suite
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40119  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cps-static-key-JmS92hNv

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Policy Suite Static SSH Keys Vulnerability

Priority:        Critical
Advisory ID:     cisco-sa-cps-static-key-JmS92hNv
First Published: 2021 November 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw24544
CVE Names:       CVE-2021-40119
CWEs:            CWE-321

Summary

  o A vulnerability in the key-based SSH authentication mechanism of Cisco
    Policy Suite could allow an unauthenticated, remote attacker to log in to
    an affected system as the root user.

    This vulnerability is due to the re-use of static SSH keys across
    installations. An attacker could exploit this vulnerability by extracting a
    key from a system under their control. A successful exploit could allow the
    attacker to log in to an affected system as the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cps-static-key-JmS92hNv

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Policy Suite.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to take appropriate actions as indicated in the
    following table:

    Cisco Policy Suite Software  Vulnerability    Remediation action
    Release                      status
    Earlier than 20.2.0          Vulnerable       Upgrade to 21.1.0.
    20.2.0                       Vulnerable       Contact TAC to get a patch
                                                  installed.
    21.1.0                       Vulnerable       Change the default SSH keys.
    21.2.0 and later             Not vulnerable   See footnote ^1

    1. Releases 21.2.0 and later will automatically create new SSH keys during
    installation but not during an upgrade. If a device is upgraded from
    21.1.0, the keys should still be changed by using the following procedure.


    Change the Default SSH Keys

    To generate new SSH keys and propagate them to all the machines in the
    deployment, follow these steps:

    Step 1

    To generate new keys, execute the following command on installer VM
    (Cluster Manager):

        /var/qps/install/current/scripts/bin/support/manage_sshkey.sh --create

    Step 2

    Update keys on CPS VMs and installer VM (Cluster Manager):

        /var/qps/install/current/scripts/bin/support/manage_sshkey.sh --update

    This procedure is documented in CPS Migration and Upgrade Guide, Release
    21.1.0 .

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cps-static-key-JmS92hNv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-NOV-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZO3Z
-----END PGP SIGNATURE-----