-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3211.2
        Multiple Cisco Enterprise Network Functions Virtualization
                  Infrastructure Software Vulnerabilities
                             12 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Enterprise Network Functions Virtualization Infrastructure Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
                   Access Confidential Data  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12623 CVE-2019-1984 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-nfv-filewrite
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-nfv-enumeration

Comment: This bulletin contains two (2) Cisco Systems security advisories.

Revision History:  September 12 2019: Initial target release of fixed code is 
                                      still affected. Added information about 
                                      new target release for the complete fix.
                   August    22 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Enterprise Network Functions Virtualization Infrastructure Software
Arbitrary File Write Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190821-nfv-filewrite

First Published: 2019 August 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp17532

CVE-2019-1984    

CWE-20

CVSS Score:
6.5  AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Enterprise Network Functions Virtualization
    Infrastructure Software (NFVIS) could allow an authenticated, remote
    attacker with administrator privileges to overwrite files on the underlying
    operating system (OS) of an affected device.

    The vulnerability is due to improper input validation in an NFVIS
    file-system command. An attacker could exploit this vulnerability by using
    crafted variables during the execution of an affected command. A successful
    exploit could allow the attacker to overwrite arbitrary files on the
    underlying OS.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-nfv-filewrite

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Enterprise
    NFVIS releases earlier than Release 3.12.1.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Enterprise NFVIS releases 3.12.1 and
    later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-nfv-filewrite

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-21  |
    +---------+--------------------------+---------+--------+-----------------+

- -------------------------------------------------------------------------------

Cisco Enterprise Network Functions Virtualization Infrastructure Software File
Enumeration Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190821-nfv-enumeration

First Published: 2019 August 21 16:00 GMT

Last Updated:    2019 September 11 19:15 GMT

Version 2.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp99184

CVE-2019-12623   

CWE-538

CVSS Score:
4.3  AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web server functionality of Cisco Enterprise Network
    Functions Virtualization Infrastructure Software (NFVIS) could allow an
    authenticated, remote attacker to perform file enumeration on an affected
    system.

    The vulnerability is due to the web server responding with different error
    codes for existing and non-existing files. An attacker could exploit this
    vulnerability by sending GET requests for different file names. A
    successful exploit could allow the attacker to enumerate files residing on
    the system.

    Cisco will release software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-nfv-enumeration

Affected Products

  o Vulnerable Products

    At the initial time of publication, this vulnerability affected Cisco
    Enterprise Network Compute Systems that were running NFVIS releases earlier
    than Release 3.12.1.

    The fix has been found to be incomplete in NFVIS releases 3.12.1 and
    3.12.2. NFVIS releases 4.1 and later will contain the complete fix.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the initial time of publication, Cisco Enterprise NFVIS releases 3.12.1
    and later contained the fix for this vulnerability.

    The fix has been found to be incomplete in NFVIS releases 3.12.1 and
    3.12.2. NFVIS releases 4.1 and later will contain the complete fix.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Tahir Khan and team from Verizon's product
    security group for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-nfv-enumeration

Revision History

  o +---------+---------------------+------------+--------+-------------------+
    | Version |     Description     |  Section   | Status |       Date        |
    +---------+---------------------+------------+--------+-------------------+
    |         | Initial target      |            |        |                   |
    |         | release of fixed    | Summary,   |        |                   |
    |         | code is still       | Vulnerable |        |                   |
    | 2.0     | affected. Added     | Products,  | Final  | 2019-September-11 |
    |         | information about   | and Fixed  |        |                   |
    |         | new target release  | Software   |        |                   |
    |         | for the complete    |            |        |                   |
    |         | fix.                |            |        |                   |
    +---------+---------------------+------------+--------+-------------------+
    | 1.0     | Initial public      | -          | Final  | 2019-August-21    |
    |         | release.            |            |        |                   |
    +---------+---------------------+------------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VFf+
-----END PGP SIGNATURE-----