Operating System:

[Cisco]

Published:

18 August 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1990
            Cisco Application Policy Infrastructure Controller
           Enterprise Module Remote Code Execution Vulnerability
                              18 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application Policy Infrastructure Controller Enterprise Module
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1365  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-apic

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Application Policy Infrastructure Controller Enterprise Module Remote 
Code Execution Vulnerability

High

Advisory ID:

cisco-sa-20160817-apic

First Published:

2016 August 17 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCux15507

CVSS Score:

Base 8.5, Temporal 7.0

CVE-2016-1365

CWE-20

Summary

A vulnerability in the Grapevine update process of the Cisco Application 
Policy Infrastructure Controller Enterprise Module (APIC-EM) could allow an 
authenticated, remote attacker to execute arbitrary commands on the underlying
operating system with the privileges of the root user.

The vulnerability is due to insufficient input sanitization during the 
Grapevine update process. An attacker could exploit this vulnerability by 
authenticating to the affected system with administrative privileges and 
inserting arbitrary commands into an upgrade parameter. An exploit could allow
the attacker to execute arbitrary commands on the affected system with 
root-level privileges.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-apic

Affected Products

Vulnerable Products

This vulnerability affects Cisco APIC-EM software release 1.0.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

This vulnerability is fixed in Cisco Application Policy Infrastructure 
Controller Enterprise Module release 1.1 and later.

To download a release of Cisco APIC-EM Software, visit the Software Center on
Cisco.com and navigate to Products > Cloud and Systems Management > Policy and
Automation Controllers > Application Policy Infrastructure Controller 
Enterprise Module (APIC-EM).

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160817-apic

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-17

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cnl8
-----END PGP SIGNATURE-----