-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3042
                          cisco-sa-20171129-apic
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Application Policy Infrastructure Controllers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12352  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-apic

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium
 Advisory ID:
 
cisco-sa-20171129-apic
First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
  
Final
 
Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCvf57274
CVE-2017-12352
CWE-77
CVSS Score:
 Base 6.7Click Icon to Copy Verbose Score
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2017-12352
CWE-77
 
 Summary
 
A vulnerability in certain system script files that are installed at
boot time on Cisco Application Policy Infrastructure Controllers could
allow an authenticated, local attacker to gain elevated privileges and
execute arbitrary commands with root privileges on an affected host
operating system.
The vulnerability is due to insufficient validation of user-controlled
input that is supplied to certain script files of an affected system.
An attacker could exploit this vulnerability by submitting crafted
input to a script file on an affected system. A successful exploit
could allow the attacker to gain elevated privileges and execute
arbitrary commands with root privileges on the affected system. To
exploit this vulnerability, the attacker would need to authenticate to
the affected system by using valid administrator credentials.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-apic
 
Affected Products
  
 Vulnerable Products
  
This vulnerability affects Cisco Application Policy Infrastructure
Controllers. For information about affected software releases, consult
the Cisco bug ID(s) at the top of this advisory.
 Products Confirmed Not Vulnerable
  
No other Cisco products are currently known to be affected by this
vulnerability.
 
Workarounds
  
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.
 
Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
 Cisco would like to thank security researcher Tomas Lazauninkas of the
Swedbank Security Verification Team for reporting this vulnerability.
 
Cisco Security Vulnerability Policy
  
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.
 
URL
  
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-apic
 Revision History
  
Version
Description
Section
Status
Date
1.0
Initial public release.

Final
2017-November-29
 
Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9XTV
-----END PGP SIGNATURE-----