-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.0169.3
     Cisco Network Services Orchestrator Path Traversal Vulnerability
                              3 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Network Services Orchestrator (NSO)
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20040  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-path-trvsl-zjBeMkZg

Comment: CVSS (Max):  5.5 CVE-2023-20040 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

Revision History:  February  3 2023: Formatting issue
                   February  3 2023: Vendor confirmed products that are not vulnerable
                   January  12 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Network Services Orchestrator Path Traversal Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-nso-path-trvsl-zjBeMkZg
First Published: 2023 January 11 16:00 GMT
Last Updated:    2023 February 2 20:22 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb11065
CVE Names:       CVE-2023-20040

Summary

  o A vulnerability in the RESTCONF service of Cisco Network Services
    Orchestrator (NSO) could allow an authenticated, remote attacker to cause a
    denial of service (DoS) on an affected system that is running as the root 
    user. To exploit this vulnerability, the attacker must be a member of the
    admin group.

    This vulnerability exists because user-supplied input is not properly
    validated when RESTCONF is used to upload packages to an affected device.
    An attacker could exploit this vulnerability by uploading a specially
    crafted package file. A successful exploit could allow the attacker to
    write crafted files to arbitrary locations on the filesystem or delete
    arbitrary files from the filesystem of an affected device, resulting in a
    DoS condition.

    Note: By default, during install, Cisco NSO will be set up to run as the
    root user unless the --run-as-user option is used.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-path-trvsl-zjBeMkZg

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco NSO.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco NSO
    installations that are not running RESTCONF.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    was accurate. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    Cisco NSO Release             First Fixed Release
    3.3 through 5.3               Migrate to a fixed release.
    5.4                           5.4.7
    5.5                           5.5.6
    5.6                           5.6.7
    5.7                           5.7.4
    5.8                           5.8.1
    6.0                           Not vulnerable.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during internal security testing by Arthur
    Vidineyev of the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-path-trvsl-zjBeMkZg

Revision History

  o +---------+---------------+------------------------+--------+-------------+
    | Version |  Description  |        Section         | Status |    Date     |
    +---------+---------------+------------------------+--------+-------------+
    |         | Changed       | Summary and Products   |        |             |
    | 1.1     | NETCONF to    | Confirmed Not          | Final  | 2023-FEB-02 |
    |         | RESTCONF.     | Vulnerable             |        |             |
    +---------+---------------+------------------------+--------+-------------+
    |         | Initial       |                        |        |             |
    | 1.0     | public        | -                      | Final  | 2023-JAN-11 |
    |         | release.      |                        |        |             |
    +---------+---------------+------------------------+--------+-------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY9x66ckNZI30y1K9AQiIdg//cRtphxvi4+0I4LEkvQRW0u4n8KfwAxd8
4LD//2ZIbMhO3YrifZKZ0+afycSOjVks38c9dXK5A69Ir0GG0VBThIS2F9LbfpQC
38ksYtxzEHpj7AXmsliIUEG4BYWMWRM8mo0w/YFPIakJpf6c98YS6oLpS6fyt33E
6BwbKpEJDsjoMJyDcKv2F9JqJWquXLPBx4FDdi/ZYhYNUAIqo6KQ46Gx6BaRo4sf
2QBmy0MMM8DHZIr77bqvKezb5hdBZ6Q5aOgV1Df0RN5e6idM+Qf5JaMZYdXS11hX
M11wGkR8V9KfuIoyxky2xx3DO7Lq/ugMPSjhmFL8r3DVfIm1KMvmQGI/y8BaFk6x
qG3Y4Ten4Z9rMIIic+JnWqjV3bAWFjMnjNmpBlxTo0GmJlXqZSvTxgjFbFcUeFeZ
H0MRsiutGupzHOtjoAAqov/b2D2wIlnZzCh9Jv23rRmihcgKNGQdQhUCSpSzI1n+
4fq8LHgfk9X/L6rt9eVDNTXnvn4fNn7ydk9RsNF3j6xndzLA7v9NwY8Kmee8g4yW
AGBv9EHDn3YXFrwne4OZbBNbEpoPXsU0ngAqZz5+pXoRTivDd/1rw6c3RLL9Ym+V
a3tzsoFQNrWBxgyMNK4HR798/U/jEQgt+sTSeiL/4NFSVnBXhrYHrJaudfKd83k9
L1b1WciR45M=
=CnNJ
-----END PGP SIGNATURE-----