-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0606
         Cisco Enterprise NFV Infrastructure Software Remote Code
                          Execution Vulnerability
                             21 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Enterprise NFV Infrastructure Software
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3138  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nfvis-codex-shs4NhvS

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Enterprise NFV Infrastructure Software Remote Code Execution
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-nfvis-codex-shs4NhvS

First Published: 2020 February 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvr73802

CVE-2020-3138    

CWE-347

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the upgrade component of Cisco Enterprise NFV
    Infrastructure Software (NFVIS) could allow an authenticated, local
    attacker to install a malicious file when upgrading.

    The vulnerability is due to insufficient signature validation. An attacker
    could exploit this vulnerability by providing a crafted upgrade file. A
    successful exploit could allow the attacker to upload crafted code to the
    affected device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nfvis-codex-shs4NhvS

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco NFVIS
    releases 3.11.1 and earlier.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o This vulnerability can be mitigated by manually verifying the upgrade
    hashes with the published hashes on the official Cisco website before
    upgrading.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nfvis-codex-shs4NhvS

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Draft  | 2020-February-19 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SMlt
-----END PGP SIGNATURE-----