cisco-sa-ndhs-idv-bk8vqedc
Vulnerability from csaf_cisco
Published
2024-10-02 16:00
Modified
2024-10-02 16:00
Summary
Cisco Nexus Dashboard Hosted Services Information Disclosure Vulnerabilities

Notes

Summary
Multiple vulnerabilities in the logging functions of Cisco Nexus Dashboard Fabric Controller (NDFC), Cisco Nexus Dashboard Insights, and Cisco Nexus Dashboard Orchestrator (NDO) could allow an attacker with access to a tech support file to view sensitive information. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
Vulnerable Products
At the time of publication, these vulnerabilities affected Cisco NDFC, Cisco Nexus Dashboard Insights, and Cisco NDO, regardless of device configuration. Note: Starting with Cisco Nexus Dashboard Release 3.1(1k), Cisco NDFC, Cisco Nexus Dashboard Insights, and Cisco NDO are distributed in Cisco Nexus Dashboard unified releases. For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug IDs at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities.
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities. Details about the vulnerabilities are as follows: CVE-2024-20490: Cisco NDFC and Cisco NDO Information Disclosure Vulnerability A vulnerability in a logging function of Cisco Nexus Dashboard Fabric Controller (NDFC) and Cisco Nexus Dashboard Orchestrator (NDO) could allow an attacker with access to a tech support file to view sensitive information. This vulnerability exists because HTTP proxy credentials could be recorded in an internal log that is stored in the tech support file. An attacker could exploit this vulnerability by accessing a tech support file that is generated from an affected system. A successful exploit could allow the attacker to view HTTP proxy server admin credentials in clear text that are configured on Nexus Dashboard to reach an external network. Note: Best practice is to store debug logs and tech support files safely and to share them only with trusted parties because they may contain sensitive information. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug IDs: CSCwk96526 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwk96526"], CSCwm28892 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwm28892"] CVE ID: CVE-2024-20490 Security Impact Rating (SIR): Medium CVSS Base Score: 6.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2024-20491: Cisco Nexus Dashboard Insights Information Disclosure Vulnerability A vulnerability in a logging function of Cisco Nexus Dashboard Insights could allow an attacker with access to a tech support file to view sensitive information. This vulnerability exists because remote controller credentials are recorded in an internal log that is stored in the tech support file. An attacker could exploit this vulnerability by accessing a tech support file that is generated from an affected system. A successful exploit could allow the attacker to view remote controller admin credentials in clear text. Note: Best practice is to store debug logs and tech support files safely and to share them only with trusted parties because they may contain sensitive information. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug IDs: CSCwk96544 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwk96544"] CVE ID: CVE-2024-20491 Security Impact Rating (SIR): Medium CVSS Base Score: 6.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N
Workarounds
There are no workarounds that address these vulnerabilities.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following tables was accurate. See the Details section in the bug IDs at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerabilities that are described in this advisory and which release included the fix for these vulnerabilities. Cisco NDFC Release (CVE-2024-20490) First Fixed Release 12.0 and earlier Not vulnerable. 12.1 Migrate to a fixed release. 12.2 12.2.2.241 Cisco Nexus Dashboard Insights Release (CVE-2024-20491) First Fixed Release 6.3 and earlier Migrate to a fixed release. 6.4 Not vulnerable. 6.5 6.5.1.32 Cisco NDO Release (CVE-2024-20490) First Fixed Release 4.1 and earlier Migrate to a fixed release. 4.2 4.2(3o) 4.3 Migrate to a fixed release. 4.4 4.4.1.1012 Note: Starting with Cisco Nexus Dashboard Release 3.1(1k), Cisco Cisco NDFC, Cisco Nexus Dashboard Insights, and Cisco NDO are distributed in Cisco Nexus Dashboard unified releases. Cisco Nexus Dashboard Release 3.2(1i) includes Cisco NDFC Release 12.2.2.241, Cisco Nexus Dashboard Insights Release 6.5.1.32, and Cisco NDO Release 4.4.1.1012. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
These vulnerabilities were found during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "These vulnerabilities were found during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in the logging functions of Cisco Nexus Dashboard Fabric Controller (NDFC), Cisco Nexus Dashboard Insights, and Cisco Nexus Dashboard Orchestrator (NDO) could allow an attacker with access to a tech support file to view sensitive information.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, these vulnerabilities affected Cisco NDFC, Cisco Nexus Dashboard Insights, and Cisco NDO, regardless of device configuration.\r\n\r\nNote: Starting with Cisco Nexus Dashboard Release 3.1(1k), Cisco NDFC, Cisco Nexus Dashboard Insights, and Cisco NDO are distributed in Cisco Nexus Dashboard unified releases.\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug IDs at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2024-20490: Cisco NDFC and Cisco NDO Information Disclosure Vulnerability\r\n\r\nA vulnerability in a logging function of Cisco Nexus Dashboard Fabric Controller (NDFC) and Cisco Nexus Dashboard Orchestrator (NDO) could allow an attacker with access to a tech support file to view sensitive information.\r\n\r\nThis vulnerability exists because HTTP proxy credentials could be recorded in an internal log that is stored in the tech support file. An attacker could exploit this vulnerability by accessing a tech support file that is generated from an affected system. A successful exploit could allow the attacker to view HTTP proxy server admin credentials in clear text that are configured on Nexus Dashboard to reach an external network.\r\n\r\nNote: Best practice is to store debug logs and tech support files safely and to share them only with trusted parties because they may contain sensitive information.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug IDs: CSCwk96526 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwk96526\"], CSCwm28892 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwm28892\"]\r\nCVE ID: CVE-2024-20490\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.3\r\nCVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N\r\n\r\nCVE-2024-20491: Cisco Nexus Dashboard Insights Information Disclosure Vulnerability\r\n\r\nA vulnerability in a logging function of Cisco Nexus Dashboard Insights could allow an attacker with access to a tech support file to view sensitive information.\r\n\r\nThis vulnerability exists because remote controller credentials are recorded in an internal log that is stored in the tech support file. An attacker could exploit this vulnerability by accessing a tech support file that is generated from an affected system. A successful exploit could allow the attacker to view remote controller admin credentials in clear text.\r\n\r\nNote: Best practice is to store debug logs and tech support files safely and to share them only with trusted parties because they may contain sensitive information.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug IDs: CSCwk96544 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwk96544\"]\r\nCVE ID: CVE-2024-20491\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.3\r\nCVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following tables was accurate. See the Details section in the bug IDs at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerabilities that are described in this advisory and which release included the fix for these vulnerabilities.\r\n        Cisco NDFC Release (CVE-2024-20490)  First Fixed Release            12.0 and earlier  Not vulnerable.      12.1  Migrate to a fixed release.      12.2  12.2.2.241\r\n         Cisco Nexus Dashboard Insights Release (CVE-2024-20491)  First Fixed Release          6.3 and earlier  Migrate to a fixed release.      6.4  Not vulnerable.      6.5  6.5.1.32\r\n         Cisco NDO Release (CVE-2024-20490)  First Fixed Release          4.1 and earlier  Migrate to a fixed release.      4.2  4.2(3o)      4.3   Migrate to a fixed release.      4.4  4.4.1.1012\r\nNote: Starting with Cisco Nexus Dashboard Release 3.1(1k), Cisco Cisco NDFC, Cisco Nexus Dashboard Insights, and Cisco NDO are distributed in Cisco Nexus Dashboard unified releases. Cisco Nexus Dashboard Release 3.2(1i) includes Cisco NDFC Release 12.2.2.241, Cisco Nexus Dashboard Insights Release 6.5.1.32, and Cisco NDO Release 4.4.1.1012.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "These vulnerabilities were found during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Nexus Dashboard Hosted Services Information Disclosure Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndhs-idv-Bk8VqEDc"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "CSCwk96526",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwk96526"
      },
      {
        "category": "external",
        "summary": "CSCwm28892",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwm28892"
      },
      {
        "category": "external",
        "summary": "CSCwk96544",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwk96544"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Nexus Dashboard Hosted Services Information Disclosure Vulnerabilities",
    "tracking": {
      "current_release_date": "2024-10-02T16:00:00+00:00",
      "generator": {
        "date": "2024-10-02T15:56:27+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-ndhs-idv-Bk8VqEDc",
      "initial_release_date": "2024-10-02T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-10-02T15:55:57+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Data Center Network Manager",
            "product": {
              "name": "Cisco Data Center Network Manager ",
              "product_id": "CSAFPID-233075"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Nexus Dashboard Orchestrator",
            "product": {
              "name": "Cisco Nexus Dashboard Orchestrator ",
              "product_id": "CSAFPID-280979"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Nexus Dashboard Insights",
            "product": {
              "name": "Cisco Nexus Dashboard Insights ",
              "product_id": "CSAFPID-284336"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20490",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwk96526"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwm28892"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-280979",
          "CSAFPID-233075"
        ]
      },
      "release_date": "2024-10-02T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-233075",
            "CSAFPID-280979"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-280979",
            "CSAFPID-233075"
          ]
        }
      ],
      "title": "Cisco Nexus Dashboard Fabric Controller and Nexus Dashboard Orchestrator Information Disclosure Vulnerability"
    },
    {
      "cve": "CVE-2024-20491",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwk96544"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-284336"
        ]
      },
      "release_date": "2024-10-02T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-284336"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-284336"
          ]
        }
      ],
      "title": "Cisco Nexus Dashboard Insights Information Disclosure Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.