-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1511
                    Cisco NFVIS patches vulnerabilities
                                17 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Enterprise NFV Infrastructure Software (NFVIS)
Publisher:         Cisco Systems
Operating System:  Linux variants
                   Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0279  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis-cli-command-injection
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis-path-traversal

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Enterprise NFV Infrastructure Software CLI Command Injection
Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20180516-nfvis-cli-command-injection
First Published: 2018 May 16 16:00 GMT
Last Updated: 2018 May 16 17:46 GMT
Version 1.1: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvi09723

CVSS Score:
Base 4.2
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X
CVE-2018-0324
 
Summary

  * 
    A vulnerability in the CLI of Cisco Enterprise NFV Infrastructure Software
    (NFVIS) could allow an authenticated, high-privileged, local attacker to
    perform a command injection attack.

    The vulnerability is due to insufficient input validation of command
    parameters in the CLI parser. An attacker could exploit this vulnerability
    by invoking a vulnerable CLI command with crafted malicious parameters. An
    exploit could allow the attacker to execute arbitrary commands with a non-
    root user account on the underlying Linux operating system of the affected
    device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-nfvis-cli-command-injection

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Enterprise NFV Infrastructure Software
    (NFVIS). For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was reported to Cisco by the Security Teams of Orange
    Group.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-nfvis-cli-command-injection

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version |           Description            | Section | Status |    Date     |
    |---------+----------------------------------+---------+--------+-------------|
    | 1.1     | Changed the credits in the       | Source  | Final  | 2018-May-16 |
    |         | Source section.                  |         |        |             |
    |---------+----------------------------------+---------+--------+-------------|
    | 1.0     | Initial public release.          | -       | Final  | 2018-May-16 |
    +-----------------------------------------------------------------------------+

- --------------------------------------------------------------------------------

Cisco Enterprise NFV Infrastructure Software Linux Shell Access Vulnerability

Severity: High
Advisory ID: cisco-sa-20180516-nfvis
First Published: 2018 May 16 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvh25026

CVSS Score:
Base 6.3
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X
CVE-2018-0279
 
Summary

  * 
    A vulnerability in the Secure Copy Protocol (SCP) server of Cisco
    Enterprise NFV Infrastructure Software (NFVIS) could allow an
    authenticated, remote attacker to access the shell of the underlying Linux
    operating system on the affected device.

    The vulnerability is due to improper input validation of command arguments.
    An attacker could exploit this vulnerability by using crafted arguments
    when opening a connection to the affected device. An exploit could allow
    the attacker to gain shell access with a non-root user account to the
    underlying Linux operating system on the affected device.

    Due to the system design, access to the Linux shell could allow execution
    of additional attacks that may have a significant impact on the affected
    system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-nfvis

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco devices that are running release 3.7.1,
    3.6.3, or earlier releases of Cisco Enterprise NFV Infrastructure Software
    (NFVIS) when access to the SCP server is allowed on the affected device.

    Cisco NFVIS Releases 3.5.x and 3.6.x do allow access to the SCP server by
    default, while Cisco NFVIS Release 3.7.1 does not.

    Determining the Cisco NFVIS Release

    To determine which Cisco NFVIS release is running on a device,
    administrators can use the show version command in the CLI.

    The following example shows the output of the show version command on a
    device that is running Cisco NFVIS release 3.7.1:

        encs# show version
        version name "Cisco NFV Infrastructure Software"
        version version 3.7.1-FC2
        .
        .
        .

    Determining Whether the Device Has Allowed Access to the SCP Server

    Cisco NFVIS Release 3.7.1 allows access to the SCP server only if the
    system settings ip-receive-acl CLI configuration command is applied to the
    scpd service with an accept action.

    The following example shows the output of the show running-config | begin
    ip-receive-acl CLI command on a device that is running NFVIS Release 3.7.1
    and on which access to the SCP server is allowed for clients in the
    192.0.2.0/24 IP range:

        encs# show running-config | begin ip-receive-acl
        system settings ip-receive-acl 192.0.2.0/24
         service [ scpd ]
         action accept
        .
        .
        .

    Cisco NFVIS Releases 3.5.x and 3.6.x do not support the system settings
    ip-receive-acl CLI configuration command. Access to the SCP server is
    always allowed in these releases and cannot be disabled.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

    Customers who are running Cisco NFVIS Releases 3.5.x or 3.6.x that do not
    require the use of the SCP server are advised to use an external firewall
    to restrict access to TCP port 22222 on the affected device.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability has been corrected in Cisco NFVIS Release 3.8.1 and
    later.

    Cisco NFVIS can be downloaded from the Software Center on Cisco.com by
    clicking Browse all and navigating to Downloads Home > Routers > Network
    Functions Virtualization > Enterprise NFV Infrastructure Software > NFV
    Infrastructure Software.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-nfvis

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    |----------+-----------------------------+----------+---------+---------------|
    | 1.0      | Initial public release.     | -        | Final   | 2018-May-16   |
    +-----------------------------------------------------------------------------+

- --------------------------------------------------------------------------------

Cisco Enterprise NFV Infrastructure Software Web Management Interface Path
Traversal Vulnerability

Severity: Medium
Advisory ID: cisco-sa-20180516-nfvis-path-traversal
First Published: 2018 May 16 16:00 GMT
Last Updated: 2018 May 16 18:05 GMT
Version 1.1: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvh99631

CVSS Score:
Base 6.5
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X
CVE-2018-0323

Summary

  * 
    A vulnerability in the web management interface of Cisco Enterprise NFV
    Infrastructure Software (NFVIS) could allow an authenticated, remote
    attacker to conduct a path traversal attack on a targeted system.

    The vulnerability is due to insufficient validation of web request
    parameters. An attacker who has access to the web management interface of
    the affected application could exploit this vulnerability by sending a
    malicious web request to the affected device. A successful exploit could
    allow the attacker to access sensitive information on the affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-nfvis-path-traversal

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco Enterprise NFV Infrastructure Software
    (NFVIS). For information about affected software releases, consult the
    Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was reported to Cisco by the Security Teams of Orange
    Group.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180516-nfvis-path-traversal

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version |           Description            | Section | Status |    Date     |
    |---------+----------------------------------+---------+--------+-------------|
    | 1.1     | Changed the credits in the       | Source  | Final  | 2018-May-16 |
    |         | Source section.                  |         |        |             |
    |---------+----------------------------------+---------+--------+-------------|
    | 1.0     | Initial public release.          | ?       | Final  | 2018-May-16 |
    +-----------------------------------------------------------------------------+

- -------------------------------------------------------------------------------

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=orMk
-----END PGP SIGNATURE-----