-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1510
         Critical vulnerabilities patched in Cisco Digital Network
                            Architecture Center
                                17 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Digital Network Architecture Center
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise        -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0271 CVE-2018-0268 CVE-2018-0222

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna2
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dnac
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Digital Network Architecture Center Authentication Bypass Vulnerability

Severity: Critical
Advisory ID: cisco-sa-20180516-dna2
First Published: 2018 May 16 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvi09394
 
CVE-2018-0271
 
CVSS Score:
Base 10.0
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0271
 
Summary

  * A vulnerability in the API gateway of the Cisco Digital Network
    Architecture (DNA) Center could allow an unauthenticated, remote attacker
    to bypass authentication and access critical services.

    The vulnerability is due to a failure to normalize URLs prior to servicing
    requests. An attacker could exploit this vulnerability by submitting a
    crafted URL designed to exploit the issue. A successful exploit could allow
    the attacker to gain unauthenticated access to critical services, resulting
    in elevated privileges in DNA Center.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-dna2

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco DNA Center Software Releases prior to
    1.1.2.

    Determining the DNA Center Software Release

    To determine which Cisco DNA Center release is running on a system,
    administrators can use a web browser to access Cisco DNA Center via HTTPS.
    The release can be viewed by clicking Settings and selecting About DNA
    Center from the drop-down menu. Click Show Packages and note the System
    version.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco DNA Center Releases 1.1.2 and later.

    Cisco DNA Center is a dedicated physical appliance purchased from Cisco
    with the DNA Center ISO image preinstalled. System updates are available
    for installation from the Cisco cloud and are not available for download
    from the Software Center on Cisco.com. To upgrade to a fixed release of
    Cisco DNA Center Software, administrators can use the System Updates
    feature of the software. For more information, refer to the Cisco Digital
    Network Architecture Center Administrator Guide and the release notes for
    the release to be installed.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-dna2

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    |----------+-----------------------------+----------+---------+---------------|
    | 1.0      | Initial public release.     | ?        | Final   | 2018-May-16   |
    +-----------------------------------------------------------------------------+


- --------------------------------------------------------------------------------
Cisco Digital Network Architecture Center Static Credentials Vulnerability

Severity: Critical
Advisory ID: cisco-sa-20180516-dnac
First Published: 2018 May 16 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvh98929
 
CVSS Score:
Base 10.0
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0222

Summary

  * A vulnerability in Cisco Digital Network Architecture (DNA) Center could
    allow an unauthenticated, remote attacker to log in to an affected system
    by using an administrative account that has default, static user
    credentials.

    The vulnerability is due to the presence of undocumented, static user
    credentials for the default administrative account for the affected
    software. An attacker could exploit this vulnerability by using the account
    to log in to an affected system. A successful exploit could allow the
    attacker to log in to the affected system and execute arbitrary commands
    with root privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-dnac

Affected Products

  * Vulnerable Products

    This vulnerability affects all releases of Cisco DNA Center Software prior
    to Release 1.1.3.

    To determine which Cisco DNA Center Software release is running on a
    system, administrators can do the following:

     1. By using a compatible, HTTPS-enabled browser, log in to the Cisco DNA
        Center GUI via HTTPS.
     2. On the DNA Center home page, click the settings (gear) icon, and then
        click About DNA Center.

    The System version field indicates which release is currently running on
    the system.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco DNA Center Software Releases 1.1.3 and
    later.

    Cisco DNA Center is a dedicated physical appliance that is purchased from
    Cisco with the DNA Center ISO image preinstalled. System updates are
    available for installation from the Cisco cloud and are not available for
    download from the Software Center on Cisco.com. To upgrade to a fixed
    release of Cisco DNA Center Software, administrators can use the System
    Updates feature of the software. For more information, refer to the Cisco
    Digital Network Architecture Center Administrator Guide and the release
    notes for the release to be installed.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-dnac

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    |----------+-----------------------------+----------+---------+---------------|
    | 1.0      | Initial public release.     | ?        | Final   | 2018-May-16   |
    +-----------------------------------------------------------------------------+

- --------------------------------------------------------------------------------

Cisco Digital Network Architecture Center Unauthorized Access Vulnerability

Severity: Critical
Advisory ID: cisco-sa-20180516-dna
First Published: 2018 May 16 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvi47253
 
CVSS Score:
Base 10.0
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0268

Summary

  * A vulnerability in the container management subsystem of Cisco Digital
    Network Architecture (DNA) Center could allow an unauthenticated, remote
    attacker to bypass authentication and gain elevated privileges.

    This vulnerability is due to an insecure default configuration of the
    Kubernetes container management subsystem within DNA Center. An attacker
    who has the ability to access the Kubernetes service port could execute
    commands with elevated privileges within provisioned containers. A
    successful exploit could result in a complete compromise of affected
    containers.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-dna

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco DNA Center Software Releases 1.1.3 and
    prior.

    Determining the DNA Center Software Release

    To determine which Cisco DNA Center release is running on a system,
    administrators can use a web browser to access Cisco DNA Center via HTTPS.
    The release can be viewed by clicking Settings and selecting About DNA
    Center from the drop-down menu. Click Show Packages and note the System
    version.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco DNA Center Releases 1.1.4 and later.

    Cisco DNA Center is a dedicated physical appliance purchased from Cisco
    with the DNA Center ISO image preinstalled. System updates are available
    for installation from the Cisco cloud and are not available for download
    from the Software Center on Cisco.com. To upgrade to a fixed release of
    Cisco DNA Center Software, administrators can use the System Updates
    feature of the software. For more information, refer to the Cisco Digital
    Network Architecture Center Administrator Guide and the release notes for
    the release to be installed.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during resolution of a customer case handled
    by the Cisco TAC.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-dna

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    |----------+-----------------------------+----------+---------+---------------|
    | 1.0      | Initial public release.     | ?        | Final   | 2018-May-16   |
    +-----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EtVE
-----END PGP SIGNATURE-----