-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1602
         Cisco Catalyst Digital Building Series Switches and Cisco
                  Catalyst Micro Switches Vulnerabilities
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Catalyst Digital Building Series Switches
                   Cisco Catalyst Micro Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20731 CVE-2022-20713 CVE-2022-20661

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdb-cmicr-vulns-KJjFtNb

Comment: CVSS (Max):  6.8 CVE-2022-20731 (CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro
Switches Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-cdb-cmicr-vulns-KJjFtNb
First Published: 2022 April 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz02634 CSCvz30892 CSCvz34674 CSCvz42624 CSCvz57636
CVE Names:       CVE-2022-20661 CVE-2022-20731
CWEs:            CWE-1221 CWE-489

Summary

  o Multiple vulnerabilities that affect Cisco Catalyst Digital Building Series
    Switches and Cisco Catalyst Micro Switches could allow an attacker to
    execute persistent code at boot time or to permanently prevent the device
    from booting, resulting in a permanent denial of service (DoS) condition.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdb-cmicr-dos-KJjFtNb

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco products if they are
    running a release of Cisco IOS Software that contains Cisco Boot Loader
    Version 15.2(7r)E2:

       Catalyst Digital Building Series Switches with product identifiers
        (PIDs) CDB-8P and CDB-8U (CVE-2022-20661 and CVE-2022-20731)
       Catalyst Micro Switches with PIDs CMICR-4PS and CMICR-4PC
        (CVE-2022-20661)

    For information about which Cisco IOS Software releases contain the fixed
    boot loader, see the Fixed Software section of this advisory.

    Determine the Boot Loader Version

    To determine the boot loader version, use the show version | include
    BOOTLDR command on the device CLI.

    Cisco Catalyst Digital Building Series Switches

    The following example shows the output of the show version | include
    BOOTLDR command on a Cisco Catalyst Digital Building Series Switch that is
    running Cisco Boot Loader Version 15.2(7r)E2:

        cdb> show version | include BOOTLDR
        BOOTLDR: CDB Boot Loader (CDB-HBOOT-M) Version 15.2(7r)E2, RELEASE SOFTWARE (fc2)

    Any other output indicates that the device is not affected by these
    vulnerabilities.

    Cisco Catalyst Micro Switches

    The following example shows the output of the show version | include
    BOOTLDR command on a Cisco Catalyst Micro Switch that is running Cisco Boot
    Loader Version 15.2(7r)E2:

        cmicr> show version | include BOOTLDR
        BOOTLDR: CMICR Boot Loader (CMICR-HBOOT-M) Version 15.2(7r)E2, RELEASE SOFTWARE (fc2)

    Any other output indicates that the device is not affected by these
    vulnerabilities.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       Catalyst Micro Switch with PID CMICR-4PT
       IOS XE Software
       IOS XR Software
       Meraki products
       NX-OS Software

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2022-20731: Cisco Catalyst Digital Building Series Switches Boot Loader
    Arbitrary Code Execution Vulnerability

    A vulnerability in the boot loader of Cisco Catalyst Digital Building
    Series Switches could allow an authenticated, local attacker with level 15
    privileges or an unauthenticated attacker with physical access to an
    affected device to execute persistent code at boot time and break the chain
    of trust.

    This vulnerability exists because Secure Boot is not properly enabled. An
    attacker could exploit this vulnerability by loading unsigned code. A
    successful exploit could allow the attacker to execute persistent code on
    the underlying operating system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvz34674
    CVE ID: CVE-2022-20731
    Security Impact Rating (SIR): High
    CVSS Base Score: 6.8
    CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CVE-2022-20661: Cisco Catalyst Digital Building Series Switches and Cisco
    Catalyst Micro Switches Permanent Denial of Service Vulnerability

    A vulnerability in the boot loader of Cisco Catalyst Digital Building
    Series Switches and Cisco Catalyst Micro Switches could allow an
    unauthenticated attacker with physical access to an affected device to
    permanently prevent the device from booting, resulting in a permanent
    denial of service (DoS) condition.

    This vulnerability exists because the affected devices have an internal
    Cisco development boot loader that includes capabilities beyond those
    present in a normal boot loader. An attacker with physical access to an
    affected device could exploit this vulnerability by causing the device to
    reboot, breaking into the ROM monitor (ROMMON) during the boot cycle, and
    then executing specific commands at the ROMMON prompt. A successful exploit
    could allow the attacker to irrecoverably corrupt the boot ROM in such a
    way that the device will be unable to boot correctly during the next boot
    cycle. The device will continue to operate normally until it is reloaded or
    power-cycled.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvz02634 , CSCvz30892 , CSCvz42624 , CSCvz57636
    CVE ID: CVE-2022-20661
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.6
    CVSS Vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases.
    The right column indicates whether a release is affected by the
    vulnerabilities described in this advisory and the first release that
    includes the fix for these vulnerabilities. Customers are advised to
    upgrade to an appropriate fixed software release as indicated in this
    section.

    Catalyst Digital Building Series Switches (CVE-2022-20661 and
    CVE-2022-20713)

    Cisco IOS Software Release           First Fixed Release
    15.2(5)EX                            Migrate to a fixed release.
    15.2(7)E and earlier                 15.2(7)E5

    Catalyst Micro Switches (CVE-2022-20661)

    Cisco IOS Software Release                  First Fixed Release
    15.2(7)E and earlier                        15.2(7)E5
    15.2(8)E                                    15.2(8)E1

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerabilities that are described in this advisory.

Source

  o These vulnerabilities were found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cdb-cmicr-vulns-KJjFtNb

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYldhyeNLKJtyKPYoAQg4Cw//Wnl8EeNCdwmLO2AWdQt+Te7FcVN2y3Ek
tVubgXe27fu65y9R1neCaj8Da14M3FSZIktKTSrHnyKd2tap7zETv/f9BEDXokfa
PhMA9U8nyCmpHhjY/Bx/N+TFtgEKEuT6A0QyNzO1XCuENE5cV/5vDlV3UfArMkO5
cs/4jkrGyGATHJ5DnJTy68Pkckrd1jw2S4Gs/ulpxWBs2+MASRzF7yWayP3MsVuU
AucGzfsKP2UDzHVndafntm5BWAR971nl21di/pHaSm/LUmt9e/zo8dPRDM7Qxdxp
ZfWDZYlLIllO8UT1uLPSB+3xcc31eDwc3lL8c1R4dKeVwEOgf7nJ0CldOGblGNYi
JG+wza2QmYAdcCJ6hNPLCPGANLE7USjleb5DINIhN26tIzv59y1HY8ncjPqXck63
4N8QGya50J0GZhlDDobWyxd5OSr6a67qgl9obwknkuYv4sVRFanZLhsKnX48HTWE
sIWyK9MOwEDRHQ1x2Xks6xOsoXA30iqBUAw0ZPllBinnMqomut1JeMFio1aefiHP
ydS6Fb66ezIiGjekgIhVocd3uQ6u4o51jNe06UxGjDrlm7HhF8eHqtOV/lhxWb7X
5K+w+V3oOGqbd6d8yc6fq0nCP4wI/AmukQWIL+C/yW/VDCCgmbTmhGcS0v4DIYOO
7fYGbaIPPYY=
=aWEK
-----END PGP SIGNATURE-----