-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4194
   Cisco ACI Multi-Site Orchestrator Privilege Escalation Vulnerability
                              25 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ACI MSO
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20921  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mso-prvesc-BPFp9cZs

Comment: CVSS (Max):  8.8 CVE-2022-20921 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ACI Multi-Site Orchestrator Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-mso-prvesc-BPFp9cZs
First Published: 2022 August 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb95851
CVE Names:       CVE-2022-20921
CWEs:            CWE-285

Summary

  o A vulnerability in the API implementation of Cisco ACI Multi-Site
    Orchestrator (MSO) could allow an authenticated, remote attacker to elevate
    privileges on an affected device.

    This vulnerability is due to improper authorization on specific APIs. An
    attacker could exploit this vulnerability by sending crafted HTTP requests.
    A successful exploit could allow an attacker who is authenticated with non-
    Administrator privileges to elevate to Administrator privileges on an
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mso-prvesc-BPFp9cZs

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco ACI MSO.
   
    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Note: For releases 3.4 and later, Cisco ACI MSO was renamed Cisco Nexus
    Dashboard Orchestrator (NDO).

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco NDO.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerability that is described in this advisory and the first release that
    includes the fix for this vulnerability. Customers are advised to upgrade
    to an appropriate fixed software release as indicated in this section.

    Cisco ACI MSO Release            First Fixed Release
    3.0 and earlier                  Migrate to a fixed release.
    3.1                              3.1(1n)
    3.2 and later                    Not vulnerable.

    Note: Releases 3.2 and later require Cisco ACI MSO to be installed in Cisco
    Nexus Dashboard.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is aware that proof of concept is available for the
    vulnerability that is described in this advisory.

    The Cisco PSIRT is not aware of any malicious use of the vulnerability that
    is described in this advisory.

Source

  o Cisco would like to thank Vipin Chaudhary of Securify B.V. for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mso-prvesc-BPFp9cZs

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-AUG-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=9iea
-----END PGP SIGNATURE-----