-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0286
         Cisco Application Policy Infrastructure Controller Access
                           Control Vulnerability
                              4 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application Policy Infrastructure Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1302  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-apic

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Application Policy Infrastructure Controller Access Control 
Vulnerability

High

Advisory ID:

cisco-sa-20160203-apic

Published:

2016 February 3 16:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 8.5

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCut12998

CVE-2016-1302

CWE-264

Summary

A vulnerability in the role-based access control (RBAC) of the Cisco 
Application Policy Infrastructure Controller (APIC) could allow an 
authenticated remote user to make configuration changes outside of their 
configured access privileges.

The vulnerability is due to eligibility logic in the RBAC processing code. An
authenticated user could exploit this vulnerability by sending specially 
crafted representational state transfer (REST) requests to the APIC. An 
exploit could allow the authenticated user to make configuration changes to 
the APIC beyond the configured privilege for their role.

Cisco has released software updates that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-apic

Affected Products

Vulnerable Products

The following products are known to be affected by this vulnerability when 
running affected versions of software:

Cisco Application Policy Infrastructure Controllers when running software 
versions prior to 1.0(3h) and 1.1(1j)

Cisco Nexus 9000 Series ACI Mode Switches when running software versions prior
to 11.0(3h) and 11.1(1j)

This vulnerability affects configurations that are using either 
signature-based transactions or username/password configurations.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly or through a Cisco authorized reseller 
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Versions

Cisco Application Policy Infrastructure Controllers running software versions
prior to 1.0(3h) and 1.1(1j) are affected. The following list shows the first
fixed releases:

1.0(3h) or later

1.0(4h) or later

1.1(1j) or later

1.1(2h) or later

1.1(3f) or later

1.1(4e) or later

1.2(1i) or later

Cisco Nexus 9000 Series ACI Mode Switches running software versions prior to 
11.0(3h) and 11.1(1j) are affected. The following list shows the first fixed 
releases:

11.0(3h) or later

11.0(4h) or later

11.1(1j) or later

11.1(2h) or later

11.1(3f) or later

11.1(4e) or later

11.2(1i) or later

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was discovered during internal security testing.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-apic

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-February-03

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OHOX
-----END PGP SIGNATURE-----