FYI...
- http://tools.cisco.c...cationListing.x
Cisco Application Policy Infrastructure Controller Access Control Vuln
- http://tools.cisco.c...a-20160203-apic
2016 Feb 3 v1.0 High - "Summary: A vulnerability in the role-based access control (RBAC) of the Cisco Application Policy Infrastructure Controller (APIC) could allow an authenticated remote user to make configuration changes outside of their configured access privileges. The vulnerability is due to eligibility logic in the RBAC processing code. An authenticated user could exploit this vulnerability by sending specially crafted representational state transfer (REST) requests to the APIC. An exploit could allow the authenticated user to make configuration changes to the APIC beyond the configured privilege for their role. Cisco has released software updates that address this vulnerability...
Vulnerable Products: The following products are known to be affected by this vulnerability when running affected versions of software:
- Cisco Application Policy Infrastructure Controllers when running software versions prior to 1.0(3h) and 1.1(1j)
- Cisco Nexus 9000 Series ACI Mode Switches when running software versions prior to 11.0(3h) and 11.1(1j)
This vulnerability affects configurations that are using either signature-based transactions or username/password configurations...
- http://www.securityt....com/id/1034925
CVE Reference: CVE-2016-1302
Feb 4 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): prior to versions prior to 1.0(3h), 1.1(1j) ...
The vendor has assigned bug ID CSCut12998 to this vulnerability.
Impact: A remote authenticated user can modify the configuration beyond the configured privilege for their role.
Solution: The vendor has issued a fix (1.0(3h), 1.0(4h), 1.1(1j), 1.1(2h), 1.1(3f), 1.1(4e), 1.2(1i))...
___
Cisco ASA-CX and Cisco Prime Security Manager Privilege Escalation Vuln
- http://tools.cisco.c...a-20160203-prsm
2016 Feb 3 v1.0 High - "Summary: A vulnerability in the role-based access control of Cisco ASA-CX and Cisco Prime Security Manager (PRSM) could allow an authenticated, remote attacker to change the password of any user on the system. The vulnerability exists because the password change request is not fully qualified. An authenticated attacker with a user role other than Administrator could exploit this vulnerability by sending a specially crafted HTTP request to the Cisco PRSM. An exploit could allow the attacker to change the password of any user on the system, including users with the Administrator role. Cisco has released software updates that address this vulnerability...
Vulnerable Products: All versions of Cisco ASA-CX Content-Aware Security and Cisco PRSM software prior to 9.3.1.1(112) are affected by the vulnerability described in this advisory. To determine the running version of Cisco ASA-CX software, issue the show version command from the Cisco ASA-CX command-line interface, to which an administrator can obtain access via serial console...
- http://www.securityt....com/id/1034926
CVE Reference: CVE-2016-1301
Feb 4 2016
The vendor has assigned bug ID CSCuo94842 to this vulnerability...
Impact: A remote authenticated user can modify passwords for arbitrary user accounts on the target system.
Solution: The vendor has issued a fix (9.3.1.1(112))...
___
Cisco Nexus 9000 Series ACI Mode Switch ICMP Record Route Vuln
- http://tools.cisco.c...20160203-n9knci
2016 Feb 3 v1.0 High - "Summary: A vulnerability in the ICMP implementation in the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch could allow an unauthenticated, remote attacker to cause the switch to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper handling of an ICMP packet with the IPv4 Type 7 option for record route. An attacker could exploit this vulnerability by sending an ICMP packet with the record route option to an interface on the affected switch. An exploit could allow the attacker to cause a DoS condition because the switch will reload each time the ICMP packet is received. Cisco has released software updates that address this vulnerability. A workaround that addresses this vulnerability is available...
Vulnerable Products: Cisco Nexus 9000 Series ACI Mode Switches running software versions prior to release 11.0(1c) are vulnerable...
- http://www.securityt....com/id/1034928
CVE Reference: CVE-2015-6398
Feb 4 2016
Fix Available: Yes Vendor Confirmed: Yes
Version(s): Nexus 9000 Series ACI Mode Switches; prior to 11.0(1c)...
The vendor has assigned bug ID CSCuq57512 to this vulnerability.
Impact: A remote user can cause the target system to reload.
Solution: The vendor has issued a fix (11.0(1c))...