-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.1720.2
            Cisco DNA Center Privilege Escalation Vulnerability
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco DNA Center
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20055  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-privesc-QFXe74RS

Comment: CVSS (Max):  8.0 CVE-2023-20055 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Revision History:  March 24 2023: fixed typo in the product name
                   March 23 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco DNA Center Privilege Escalation Vulnerability

Priority:        High
Advisory ID:     cisco-sa-dnac-privesc-QFXe74RS
First Published: 2023 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwd21514
CVE Names:       CVE-2023-20055

Summary

  o A vulnerability in the management API of Cisco DNA Center could allow an
    authenticated, remote attacker to elevate privileges in the context of the
    web-based management interface on an affected device.

    This vulnerability is due to the unintended exposure of sensitive
    information. An attacker could exploit this vulnerability by inspecting the
    responses from the API. Under certain circumstances, a successful exploit
    could allow the attacker to access the API with the privileges of a
    higher-level user account. To successfully exploit this vulnerability, the
    attacker would need at least valid Observer credentials.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-privesc-QFXe74RS

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco DNA Center in the default configuration.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists Cisco software releases. The
    right column indicates whether a release is affected by the vulnerability
    that is described in this advisory and the first release that includes the
    fix for this vulnerability. Customers are advised to upgrade to an
    appropriate fixed software release as indicated in this section.

    Cisco DNA Center Release            First Fixed Release
    2.3.2 and earlier                   Migrate to a fixed release.
    2.3.3                               2.3.3.6
    2.3.4                               Migrate to a fixed release.
    2.3.5                               Not vulnerable.

    Cisco DNA Center is a dedicated physical appliance that is purchased from
    Cisco with the Cisco DNA Center ISO image pre-installed. System updates are
    available for installation from the Cisco cloud and are not available for
    download from the Software Center on Cisco.com. To upgrade to a fixed
    release of Cisco DNA Center Software, use the System Updates feature of the
    software. For more information, see the Cisco DNA Center Upgrade Guide .

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnac-privesc-QFXe74RS

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-MAR-22  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=6Yly
-----END PGP SIGNATURE-----