-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0621
   Cisco Data Center Network Manager Privilege Escalation Vulnerability
                             21 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Data Center Network Manager
Publisher:         Computer Associates
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3112  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200219-dcnm-priv-esc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Data Center Network Manager Privilege Escalation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20200219-dcnm-priv-esc

First Published: 2020 February 19 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs04007

CVE-2020-3112    

CWE-264

CVSS Score:
8.8  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the REST API endpoint of Cisco Data Center Network
    Manager (DCNM) could allow an authenticated, remote attacker to elevate
    privileges on the application.

    The vulnerability is due to insufficient access control validation. An
    attacker could exploit this vulnerability by authenticating with a
    low-privilege account and sending a crafted request to the API. A
    successful exploit could allow the attacker to interact with the API with
    administrative privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200219-dcnm-priv-esc

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco DCNM software releases earlier than
    Release 11.3(1).

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco DCNM software releases 11.3(1) and
    later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Sven Krewitt from Risk Based Security for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200219-dcnm-priv-esc

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2020-February-19 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=udgh
-----END PGP SIGNATURE-----