cisco-sa-capic-mdvul-hbsjbuvw
Vulnerability from csaf_cisco
Published
2021-08-25 16:00
Modified
2022-03-08 16:52
Summary
Cisco Application Policy Infrastructure Controller Command Injection and File Upload Vulnerabilities

Notes

Summary
Multiple vulnerabilities in the web UI and API endpoints of Cisco Application Policy Infrastructure Controller (APIC) or Cisco Cloud APIC could allow a remote attacker to perform a command injection or file upload attack on an affected system. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capic-mdvul-HBsJBuvW ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capic-mdvul-HBsJBuvW"]
Vulnerable Products
At the time of publication, these vulnerabilities affected Cisco APIC and Cloud APIC. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities.
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability. Details about the vulnerabilities are as follows: CVE-2021-1580: Cisco APIC Command Injection Vulnerability A vulnerability in the web UI of Cisco APIC or an API endpoint of Cisco Cloud APIC could allow an authenticated, remote attacker to perform a command injection attack on an affected device. This vulnerability is due to improper input validation in the web UI and API endpoint. An attacker with high privileges could exploit this vulnerability by injecting crafted input during a specific command execution. A successful exploit could allow the attacker to execute arbitrary commands with root-level privileges on an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCvw57577 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57577"] CVE ID: CVE-2021-1580 Security Impact Rating (SIR): Medium CVSS Base Score: 6.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2021-1581: Cisco APIC File Upload Vulnerability A vulnerability in an API endpoint of Cisco APIC or Cisco Cloud APIC could allow an unauthenticated, remote attacker to upload files on an affected device. This vulnerability is due to improper access control. An attacker could exploit this vulnerability by using a specific API endpoint to upload files on an affected device. A successful exploit could allow the attacker to fill the upload partition of the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCvw57581 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57581"] CVE ID: CVE-2021-1581 Security Impact Rating (SIR): Medium CVSS Base Score: 6.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerabilities described in this advisory and which release included the fix for these vulnerabilities. APIC Command Injection Vulnerability: CSCvw57577 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57577"] Cisco APIC and Cloud APIC Release First Fixed Release for This Vulnerability Earlier than 3.2 Migrate to a fixed release. 3.2 3.2(10e) 4.0 Migrate to a fixed release. 4.1 Migrate to a fixed release. 4.2 4.2(6h) 5.0 Migrate to a fixed release. 5.1 5.1(3e) 5.2 5.2(1g) APIC File Upload Vulnerability: CSCvw57581 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57581"] Cisco APIC and Cloud APIC Release First Fixed Release for This Vulnerability Earlier than 3.2 Migrate to a fixed release. 3.2 3.2(10f) 4.0 Migrate to a fixed release. 4.1 Migrate to a fixed release. 4.2 4.2(7l) 5.0 Migrate to a fixed release. 5.1 Migrate to a fixed release. 5.2 5.2(1g)
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
These vulnerabilities were found during internal security testing by Arthur Vidineyev of the Cisco Advanced Security Initiatives Group (ASIG).
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "These vulnerabilities were found during internal security testing by Arthur Vidineyev of the Cisco Advanced Security Initiatives Group (ASIG)."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in the web UI and API endpoints of Cisco Application Policy Infrastructure Controller (APIC) or Cisco Cloud APIC could allow a remote attacker to perform a command injection or file upload attack on an affected system.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capic-mdvul-HBsJBuvW [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capic-mdvul-HBsJBuvW\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, these vulnerabilities affected Cisco APIC and Cloud APIC.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit the other vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerability.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2021-1580: Cisco APIC Command Injection Vulnerability\r\n\r\nA vulnerability in the web UI of Cisco APIC or an API endpoint of Cisco Cloud APIC could allow an authenticated, remote attacker to perform a command injection attack on an affected device.\r\n\r\nThis vulnerability is due to improper input validation in the web UI and API endpoint. An attacker with high privileges could exploit this vulnerability by injecting crafted input during a specific command execution. A successful exploit could allow the attacker to execute arbitrary commands with root-level privileges on an affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvw57577 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57577\"]\r\nCVE ID: CVE-2021-1580\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.5\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\r\n\r\nCVE-2021-1581: Cisco APIC File Upload Vulnerability\r\n\r\nA vulnerability in an API endpoint of Cisco APIC or Cisco Cloud APIC could allow an unauthenticated, remote attacker to upload files on an affected device.\r\n\r\nThis vulnerability is due to improper access control. An attacker could exploit this vulnerability by using a specific API endpoint to upload files on an affected device. A successful exploit could allow the attacker to fill the upload partition of the affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCvw57581 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57581\"]\r\nCVE ID: CVE-2021-1581\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.5\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerabilities described in this advisory and which release included the fix for these vulnerabilities.\r\n\r\nAPIC Command Injection Vulnerability: CSCvw57577 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57577\"]\r\n        Cisco APIC and Cloud APIC Release  First Fixed Release for This Vulnerability          Earlier than 3.2  Migrate to a fixed release.      3.2  3.2(10e)      4.0  Migrate to a fixed release.      4.1  Migrate to a fixed release.      4.2  4.2(6h)      5.0  Migrate to a fixed release.      5.1  5.1(3e)      5.2  5.2(1g)\r\nAPIC File Upload Vulnerability: CSCvw57581 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57581\"]\r\n        Cisco APIC and Cloud APIC Release  First Fixed Release for This Vulnerability          Earlier than 3.2  Migrate to a fixed release.      3.2  3.2(10f)      4.0  Migrate to a fixed release.      4.1  Migrate to a fixed release.      4.2  4.2(7l)      5.0  Migrate to a fixed release.      5.1  Migrate to a fixed release.      5.2  5.2(1g)",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "These vulnerabilities were found during internal security testing by Arthur Vidineyev of the Cisco Advanced Security Initiatives Group (ASIG).",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Application Policy Infrastructure Controller Command Injection and File Upload Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capic-mdvul-HBsJBuvW"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capic-mdvul-HBsJBuvW",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capic-mdvul-HBsJBuvW"
      },
      {
        "category": "external",
        "summary": "CSCvw57577",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57577"
      },
      {
        "category": "external",
        "summary": "CSCvw57581",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57581"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "CSCvw57577",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57577"
      },
      {
        "category": "external",
        "summary": "CSCvw57581",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvw57581"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Application Policy Infrastructure Controller Command Injection and File Upload Vulnerabilities",
    "tracking": {
      "current_release_date": "2022-03-08T16:52:49+00:00",
      "generator": {
        "date": "2022-10-22T03:12:21+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-capic-mdvul-HBsJBuvW",
      "initial_release_date": "2021-08-25T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-08-25T15:49:15+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2022-03-08T16:52:49+00:00",
          "number": "1.1.0",
          "summary": "Updated the vulnerability source."
        }
      ],
      "status": "final",
      "version": "1.1.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Application Policy Infrastructure Controller (APIC)",
            "product": {
              "name": "Cisco Application Policy Infrastructure Controller (APIC) ",
              "product_id": "CSAFPID-202553"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-1581",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw57581"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-202553"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-202553"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-202553"
          ]
        }
      ],
      "title": "Cisco Application Policy Infrastructure Controller File Upload Vulnerability"
    },
    {
      "cve": "CVE-2021-1580",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvw57577"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-202553"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-202553"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-202553"
          ]
        }
      ],
      "title": "Cisco Application Policy Infrastructure Controller Command Injection Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.