-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1680
            Cisco Application Policy Infrastructure Controller
                     Unauthorized Access Vulnerability
                               29 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application Policy Infrastructure Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4225  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39529

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Application Policy Infrastructure Controller Unauthorized Access 
Vulnerability

Threat Type: CWE-264: Permissions, Privileges, and Access Control

IntelliShield ID: 39529

Version: 1

First Published: 2015 June 26 17:24 GMT

Last Published: 2015 June 26 17:24 GMT

Port: Not available

CVE: CVE-2015-4225

Urgency: Unlikely Use 

Credibility: Confirmed

Severity: Mild Damage 

CVSS Base: 5.5 

CVSS Version 2.0

CVSS Temporal: 4.5

Version Summary: Cisco Application Policy Infrastructure Controller contains a
vulnerability that could allow an authenticated, remote attacker to gain 
unauthorized access to information stored on a targeted system. Updates are 
available.

Description

A vulnerability in the role-based access control (RBAC) of the Cisco 
Application Policy Infrastructure Controller (Cisco APIC) could allow an 
authenticated, remote attacker to have read access to certain information 
stored in the affected system.

The vulnerability is due to improper handling of RBAC for health scoring. An 
attacker could exploit this vulnerability to gain access to information on the
affected system.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco APIC implemented on Cisco 
Nexus 9000 Series Switches releases 1.0(1.110a) and 1.0(1e) were vulnerable. 
Later releases of Cisco Nexus 9000 Series Switches may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker must authenticate to the targeted 
system. This access requirement reduces the likelihood of a successful 
exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuq77485 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An authenticated, remote attacker could exploit this vulnerability to gain 
unauthorized access to sensitive information on an affected system. A 
successful exploit could be used to conduct further attacks.

Technical Information

The vulnerability is due to improper handling of RBAC protection for health 
scoring on an affected system.

An attacker could exploit this vulnerability to gain access to information on
a targeted system. A successful exploit could be leveraged to conduct further
attacks.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to allow only privileged users to access 
administration or management systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco NX-OS Software for Nexus 9000 Series 1.0(1.110a), 1.0(1e)

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c3sp
-----END PGP SIGNATURE-----