-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3070
          Cisco CloudCenter Orchestrator Docker Engine Privilege
                         Escalation Vulnerability
                             22 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco CloudCenter Orchestrator
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9223  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161221-cco

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco CloudCenter Orchestrator Docker Engine Privilege Escalation 
Vulnerability

Critical

Advisory ID: cisco-sa-20161221-cco

First Published: 2016 December 21 16:00 GMT

Last Updated: 2016 December 21 18:03 GMT

Version 1.1: Final

Workarounds: Yes

CVSS Score: Base 9.3, Temporal 8.1

CVE-2016-9223

CWE-264

Summary
A vulnerability in the Docker Engine configuration of Cisco CloudCenter 
Orchestrator (CCO; formerly CliQr) could allow an unauthenticated, remote 
attacker to install Docker containers with high privileges on the affected 
system.

The vulnerability is due to a misconfiguration that causes the Docker 
Engine management port to be reachable outside of the CloudCenter Orchestrator
system. An attacker could exploit this vulnerability by loading Docker 
containers on the affected system with arbitrary privileges. As a secondary 
impact this may allow the attacker to gain root privileges on the affected 
CloudCenter Orchestrator.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are available. This advisory is 
available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161221-cco

Affected Products
Vulnerable Products This vulnerability affect all releases of Cisco 
CloudCenter Orchestrator (CCO) deployments where the Docker Engine TCP port 
2375 is open on the system and bound to local address 0.0.0.0 (any interface).

Administrator can log in to the CCO and issue the netstat -ant | grep 2375
command to determine if the port is open and bound to 0.0.0.0 local address.

The following example shows a CCO device with port 2375 in listening state
and on local address 0.0.0.0

        [root@cco ~]# netstat -ant | grep 2375 Proto Recv-Q Send-Q Local 
Address Foreign Address (state) tcp 0 0 0.0.0.0:2375 0.0.0.0:* LISTEN

TCP port 2375 is open by default with local address 0.0.0.0. Products 
Confirmed Not Vulnerable No other Cisco products are currently known to be 
affected by this vulnerability.

Indicators of Compromise
Administrator may be able to detect a malicious Docker container by 
listing all the install containers on the system using the docker images 
command. The following example shows a list of containers which include a 
malicious container called badcontainer:

        [root@cco ~]#docker images REPOSITORY TAG IMAGE ID CREATED VIRTUAL 
SIZE badcontainer latest aaaaaaaaaaaa 1 day ago 128.1 MB cliqr/worker latest 
8b5213eb3fa2 2 weeks ago 643.9 MB [...]

Because this vulnerability may allow access to the Cisco CCO software with
root privileges, additional indicator of compromise may be present depending 
on the goal of the malicious actor.

Workarounds
Administrators can restrict the Docker Engine port to bind to localhost 
(127.0.0.1) following the procedure below:

        Issue the su command to obtain sudo privileges Enter the system 
directory using the following command cd /etc/systemd/system/ Edit the 
docker.socket file with your chosen editor and change the ListenStream value 
to the following:

            ListenStream=127.0.0.1:2375

        Reload with the systemctl daemon-reload && systemctl restart docker 
command In addition, administrators can use the cloud provider security group
or external firewall devices in private cloud deployment to restrict access to
the CCO Docker Engine management port as per product documentation: 
http://docs.cliqr.com/display/CCD46/Phase+2%3A+Configure+Network+Rules

Fixed Software
Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a 
valid license, procured from Cisco directly, or through a Cisco authorized 
reseller or partner. In most cases this will be a maintenance upgrade to 
software that was previously purchased. Free security software updates do not
entitle customers to a new software license, additional software feature sets,
or major revision upgrades.

When considering software upgrades, customers are advised to regularly 
consult the advisories for Cisco products, which are available from the Cisco
Security Advisories and Alerts page, to determine exposure and a complete 
upgrade solution.

In all cases, customers should ensure that the devices to upgrade contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared
to provide the URL of this advisory as evidence of entitlement to a free 
upgrade.

Fixed Releases

    This vulnerability has been fixed in the Cisco CloudCenter Orchestrator 
4.6.2 patch release.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
any public announcements of the vulnerability that is described in this 
advisory.

    The Cisco PSIRT is aware that this vulnerability has been exploited 
publicly in a limited number of cases.

Source

    This vulnerability was found during the resolution of support cases.

URL

    
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161221-cco

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DSsX
-----END PGP SIGNATURE-----