-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1528
           Cisco HyperFlex HX Command Injection Vulnerabilities
                                6 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HyperFlex HX Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1498 CVE-2021-1497 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-hyperflex-rce-TjjNrkpR

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco HyperFlex HX Command Injection Vulnerabilities

Priority:        Critical
Advisory ID:     cisco-sa-hyperflex-rce-TjjNrkpR
First Published: 2021 May 5 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx36014 CSCvx36019 CSCvx37435
CVE Names:       CVE-2021-1497 CVE-2021-1498
CWEs:            CWE-78

Summary

  o Multiple vulnerabilities in the web-based management interface of Cisco
    HyperFlex HX could allow an unauthenticated, remote attacker to perform
    command injection attacks against an affected device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-hyperflex-rce-TjjNrkpR

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco devices if they are running a vulnerable
    release of Cisco HyperFlex HX Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2021-1497: Cisco HyperFlex HX Installer Virtual Machine Command
    Injection Vulnerability

    A vulnerability in the web-based management interface of Cisco HyperFlex HX
    Installer Virtual Machine could allow an unauthenticated, remote attacker
    to perform a command injection attack against an affected device.

    This vulnerability is due to insufficient validation of user-supplied
    input. An attacker could exploit this vulnerability by sending a crafted
    request to the web-based management interface. A successful exploit could
    allow the attacker to execute arbitrary commands on an affected device as
    the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx36014 , CSCvx36019
    CVE ID: CVE-2021-1497
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.8
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-1498: Cisco HyperFlex HX Data Platform Command Injection
    Vulnerability

    A vulnerability in the web-based management interface of Cisco HyperFlex HX
    Data Platform could allow an unauthenticated, remote attacker to perform a
    command injection attack against an affected device.

    This vulnerability is due to insufficient validation of user-supplied
    input. An attacker could exploit this vulnerability by sending a crafted
    request to the web-based management interface. A successful exploit could
    allow the attacker to execute arbitrary commands on an affected device as
    the tomcat8 user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx37435
    CVE ID: CVE-2021-1498
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerabilities described in this advisory and the first release that
    includes the fix for these vulnerabilities. Customers are advised to
    upgrade to an appropriate fixed software release as indicated in this
    section.

    Cisco HyperFlex HX Release                  First Fixed Release
    Earlier than 4.0                            Migrate to 4.0(2e)
    4.0                                         4.0(2e)
    4.5                                         4.5(1b)

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities described
    in this advisory.

Source

  o Cisco would like to thank Nikita Abramov and Mikhail Klyuchnikov of
    Positive Technologies for reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-hyperflex-rce-TjjNrkpR

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAY-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=moXG
-----END PGP SIGNATURE-----