-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0488
 Cisco ACE 4710 Application Control Engine Command Injection Vulnerability
                             25 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ACE 4710
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1297  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160224-ace

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco ACE 4710 Application Control Engine Command Injection Vulnerability

High

Advisory ID:
cisco-sa-20160224-ace

Published:
2016 February 24 16:00  GMT

Version 1.0:
Final

CVSS Score:
Base - 8.5

Workarounds:
Yes

Cisco Bug IDs:
CSCul84801
CVE-2016-1297
CWE-78

Summary

A vulnerability in the Device Manager GUI of the Cisco ACE 4710 Application
Control Engine could allow an authenticated, remote attacker to execute any
command-line interface (CLI) command on the ACE with admin user privileges.

The vulnerability is due to insufficient validation of user-supplied input.
An attacker could exploit this vulnerability by crafting a malicious HTTP
POST request with injected CLI commands inside the value of a POST parameter
value. An exploit could allow the attacker to bypass the role-based access
control (RBAC) restrictions enforced by the Cisco ACE Device Manager GUI.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160224-ace

Affected Products

    Vulnerable Products

    Cisco ACE 4710 Application Control Engine running A5 software releases up
    to A5(3.0) is vulnerable when configured to allow access to the Device 
    Manager GUI. Inspect the relevant sections of the configuration to 
    determine whether Device Manager GUI access is configured on the ACE, as
    shown in the following example:

        ace-4710-1/Admin# show running-config

        Generating configuration....
        [...]

        class-map type management match-any my-mgmt-class
        202 match protocol icmp any
        203 match protocol https any
        204 match protocol ssh any
        [...]

        policy-map type management first-match my-mgmt-pol
        class my-mgmt-class
        permit
        [...]

        interface vlan 2
        [...]
        service-policy input my-mgmt-pol
        service-policy input other-traffic
        no shutdown

    To determine which software version is running on the appliance, 
    administrators can issue the show version command. The following is an 
    example of the output of this command issued on a system running software 
    version A5(3.2):

        ace-4710-1/Admin# show version

        Cisco Application Control Software (ACSW)
        TAC support: http://www.cisco.com/tac
        Copyright (c) 1985-2015 by Cisco Systems, Inc. All rights reserved.
        The copyrights to certain works contained herein are owned by
        other third parties and are used and distributed under license.
        Some parts of this software are covered under the GNU Public
        License. A copy of the license is available at
        http://www.gnu.org/licenses/gpl.html.

        Software
          loader:    Version 0.95.1
          system:    Version A5(3.2) [build 3.0(0)A5(3.2) adbuild
          _17:03:27-2015/04/02_/auto/adbure_nightly4/renumber
          /rel_a5_3_2_throttle/REL_3_0_0_A5_3_2]
          system image file: (hd0,1)/c4710ace-t1k9-mz.A5_3_2.bin
          Device Manager version 5.3.2 (0) 20150331:0838

    Products Confirmed Not Vulnerable
    No other Cisco products are currently known to be affected by this 
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:
        Cisco ACE Application Control Engine Module
        Cisco Application Networking Manager (ANM)

Workarounds

    Administrators can disable management access to the Cisco ACE 4710 
    Application Control Engine Device Manager GUI until the appropriate fix
    can be applied. The following example shows how to disable access, assuming
    the device is configured with the following management class map:

        class-map type management match-any my-mgmt-class
        202 match protocol icmp any
        203 match protocol https any  
        204 match protocol ssh any


        ace-4710-1/Admin# configure terminal
        Enter configuration commands, one per line.  End with CNTL/Z.

        ace-4710-1/Admin(config)# class-map type management match-any my-mgmt-class
        ace-4710-1/Admin(config-cmap-mgmt)# no match protocol https any

Fixed Software

    Cisco has released free software updates that address the vulnerability 
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a 
    license. By installing, downloading, accessing, or otherwise using such 
    software upgrades, customers agree to follow the terms of the Cisco 
    software license: 
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do 
    not entitle customers to a new software license, additional software 
    feature sets, or major revision upgrades.
     
    When considering software upgrades, customers are advised to consult the 
    Cisco Security Advisories and Responses archive at 
    http://www.cisco.com/go/psirt and review subsequent advisories to 
    determine exposure and a complete upgrade solution.
     
    In all cases, customers should ensure that the devices to upgrade contain
    sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the 
    Cisco Technical Assistance Center (TAC) or their contracted maintenance 
    providers.
     
    Customers Without Service Contracts
     
    Customers who purchase directly from Cisco but do not hold a Cisco service 
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco Technical Assistance Center
    (TAC): http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
     
    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Versions

    The vulnerability described in this advisory has been fixed in software
    versions: A5(3.3),  A5(3.2), A5(3.1b), A5(3.1a), and A5(3.1).

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is 
    described in this advisory.

Source

    This vulnerability was reported to Cisco by Jan Kadijk of Warpnet BV.

URL

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160224-ace


Revision History

    Version 	Description 			Section 	Status 	Date
	
    1.0 	Initial public release. 	— 		Final 	2016-February-24


Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT 
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVs5zo36ZAP0PgtI9AQLI5BAAvbgsTXyn2HloJSBhSyheDEIXtbfiDZqj
hgzcSqcqmhjV8OEV8GWQ/VbN6oQPG2mh/9fFVFWaZLiQNryXyJXcriXjoPnOQ76W
m/2Tk+v+SFj/E1Yi5P40NOQyXJ7SZFSgpzENEJtm3gHDYd0GeiU4A5U+oVeksX9U
Bxlog2zWOZmZsDetzoXZgz4mdczv8RdDtWHIJoMM6MigK/ZqsTfjtL3jgYV/HLLK
HO0NrnYTbkr8tpJjTZG7BM/Peo/bZGdsuSDji5hqrTMqaTQw7UupO01oZl9rPVAd
4hNQbWoutkrUfy7xoKXQKFDddFhqIFkP51vzDlFqlqTHt3hUKSGvwnF9Xjgd1Gia
hdkTNxwiM1vSHoGR8QihFSjeplv9QyZos1DHemYUXOyulVAwZRK5jH87vyJgolgd
T7GEnt67Ap87t30rRVLkSSfwRAL1VK1d6+dn4NOdkUuN3GcyuTDAR+dufQxNmnDD
ufFkeTp+0s5VnvlB/Ac4PKDi9WBP7oVIqbGFPmDsQwvmmssZ6Y+2F3ER5IJqNWe2
Xm/YbWMuuznHmSBZf7sGQmSOd3osx33LtQE8hHKjlw1HAyUX1U45slr2ILNwbhxP
JFCwWOxzEAjRti1zhYiDvPM7CekzY5lkFzixMY/Uyr1LIq7fRU5FpSxO7/+XU2aE
1h+eUa/QJnQ=
=37be
-----END PGP SIGNATURE-----