-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2780
            Cisco Application Policy Infrastructure Controller
            Enterprise Module Unauthorized Access Vulnerability
                              2 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application Policy Infrastructure Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12262  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-apicem

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Application Policy Infrastructure Controller Enterprise Module 
Unauthorized Access Vulnerability

High

Advisory ID:
cisco-sa-20171101-apicem

First Published:
2017 November 1 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCve89638

CVSS Score:
Base 8.8

CVE-2017-12262
CWE-284

Summary

A vulnerability within the firewall configuration of the Cisco Application 
Policy Infrastructure Controller Enterprise Module (APIC-EM) could allow an 
unauthenticated, adjacent attacker to gain privileged access to services only
available on the internal network of the device.

The vulnerability is due to an incorrect firewall rule on the device. The 
misconfiguration could allow traffic sent to the public interface of the 
device to be forwarded to the internal virtual network of the APIC-EM. An 
attacker that is logically adjacent to the network on which the public 
interface of the affected APIC-EM resides could leverage this behavior to gain
access to services listening on the internal network with elevated privileges.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-apicem

Affected Products

Vulnerable Products

This vulnerability affects appliances or virtual devices running Cisco 
Application Policy Infrastructure Controller Enterprise Module prior to 
version 1.5.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC: 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

This vulnerability is fixed in Cisco APIC-EM release 1.5 or later.

The software can be downloaded from the Software Center on Cisco.com by 
navigating to Downloads > Home > Products > Cloud and Systems Management > 
Policy and Automation Controllers > Application Policy Infrastructure 
Controller Enterprise Module (APIC-EM) > APIC-EM Software Updates-1.5

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by Georgi Geshev of MWR InfoSecurity.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-apicem

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ILDU
-----END PGP SIGNATURE-----