Operating System:

[Cisco]

Published:

01 September 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2068
       Multiple vulnerabilities have been identified in Cisco Small
                  Business 220 Series Smart Plus Switches
                             1 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business 220 Series Smart Plus Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Denial of Service          -- Remote/Unauthenticated      
                   Cross-site Scripting       -- Remote with User Interaction
                   Unauthorised Access        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1473 CVE-2016-1472 CVE-2016-1471
                   CVE-2016-1470  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps1
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps2
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps3

Comment: This bulletin contains four (4) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business 220 Series Smart Plus Switches Web Interface Cross-Site 
Request Forgery Vulnerability

Medium

Advisory ID:

cisco-sa-20160831-sps

First Published:

2016 August 31 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz76230

CVSS Score:

Base 4.3, Temporal 3.6

CVE-2016-1470

CWE-352

Summary

A vulnerability in the web-based management interface of Cisco Small Business
220 Series Smart Plus (Sx220) Switches could allow an unauthenticated, remote
attacker to conduct a cross-site request forgery (CSRF) attack and perform 
arbitrary actions on an affected device.

The vulnerability is due to insufficient CSRF protections for the web-based 
management interface of an affected device. An attacker could exploit this 
vulnerability by persuading a user of the interface to follow a crafted link.
A successful exploit could allow the attacker to perform arbitrary actions on
a targeted device via a web browser and with the privileges of the user.

Cisco has released firmware updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps

Affected Products

Vulnerable Products

This vulnerability affects Cisco Small Business 220 Series Smart Plus (Sx220)
Switches running firmware release 1.0.0.17, 1.0.0.18, or 1.0.0.19. This 
vulnerability has been fixed in firmware release 1.0.1.1.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Details

For additional information about cross-site request forgery attacks and 
potential mitigation methods, see the Cisco Applied Mitigation Bulletin 
Understanding Cross-Site Request Forgery Threat Vectors.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found and reported to Cisco by Nicolas Collignon and 
Renaud Dubourguais of Synacktiv.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-31

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Small Business 220 Series Smart Plus Switches Web Interface Cross-Site 
Scripting Vulnerability

Medium

Advisory ID:

cisco-sa-20160831-sps1

First Published:

2016 August 31 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz76232

CVSS Score:

Base 4.3, Temporal 3.6

CVE-2016-1471

CWE-79

Summary

A vulnerability in the web-based management interface of Cisco Small Business
220 Series Smart Plus (Sx220) Switches could allow an unauthenticated, remote
attacker to conduct a cross-site scripting (XSS) attack against a user of the
web-based management interface of an affected device.

The vulnerability is due to insufficient validation of user-supplied input by
the web-based management interface of an affected device. An attacker could 
exploit this vulnerability by persuading a user of the interface to click a 
crafted link. A successful exploit could allow the attacker to execute 
arbitrary script code in the context of the interface or allow the attacker to
access sensitive browser-based information.

Cisco has released firmware updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps1

Affected Products

Vulnerable Products

This vulnerability affects Cisco Small Business 220 Series Smart Plus (Sx220)
Switches running firmware release 1.0.0.17, 1.0.0.18, or 1.0.0.19. This 
vulnerability has been fixed in firmware release 1.0.1.1.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Details

For additional information about cross-site scripting attacks and the methods
used to exploit these vulnerabilities, see the Cisco Applied Mitigation 
Bulletin Understanding Cross-Site Scripting (XSS) Threat Vectors.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found and reported to Cisco by Nicolas Collignon and 
Renaud Dubourguais of Synacktiv.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps1

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-31

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Small Business 220 Series Smart Plus Switches Web Interface Denial of 
Service Vulnerability

Medium

Advisory ID:

cisco-sa-20160831-sps2

First Published:

2016 August 31 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz76238

CVSS Score:

Base 5.0, Temporal 4.1

CVE-2016-1472

CWE-20

Summary

A vulnerability in the web-based management interface of Cisco Small Business
220 Series Smart Plus (Sx220) Switches could allow an unauthenticated, remote
attacker to cause the web-based management interface of an affected device to
stop responding, resulting in a partial denial of service (DoS) condition on 
the device.

The vulnerability is due to insufficient validation of HTTP requests by the 
web-based management interface of an affected device. An attacker could 
exploit this vulnerability by sending a crafted HTTP request to an affected 
device via the interface. A successful exploit could allow the attacker to 
cause the interface to stop responding, resulting in a partial DoS condition 
that persists until the interface is restarted manually.

Cisco has released firmware updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps2

Affected Products

Vulnerable Products

This vulnerability affects Cisco Small Business 220 Series Smart Plus (Sx220)
Switches running firmware release 1.0.0.17, 1.0.0.18, or 1.0.0.19. This 
vulnerability has been fixed in firmware release 1.0.1.1.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found and reported to Cisco by Nicolas Collignon and 
Renaud Dubourguais of Synacktiv.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps2

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-31

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Small Business 220 Series Smart Plus Switches SNMP Unauthorized Access 
Vulnerability

Critical

Advisory ID:

cisco-sa-20160831-sps3

First Published:

2016 August 31 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz76216

CVSS Score:

Base 10.0, Temporal 8.3

CVE-2016-1473

CWE-200

Summary

A vulnerability in the implementation of Simple Network Management Protocol 
(SNMP) functionality in Cisco Small Business 220 Series Smart Plus (Sx220) 
Switches could allow an unauthenticated, remote attacker to gain unauthorized
access to SNMP objects on an affected device.

The vulnerability is due to the presence of a default SNMP community string 
that is added during device installation and cannot be deleted. An attacker 
could exploit this vulnerability by using the default SNMP community string to
access SNMP objects on an affected device. A successful exploit could allow 
the attacker to view and modify SNMP objects on a targeted device.

Cisco has released firmware updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps3

Affected Products

Vulnerable Products

This vulnerability affects Cisco Small Business 220 Series Smart Plus (Sx220)
Switches that are running firmware release 1.0.0.17, 1.0.0.18, or 1.0.0.19 and
have the SNMP feature enabled. The SNMP feature is disabled by default on 
Sx220 Switches.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

This vulnerability has been fixed in firmware release 1.0.1.1 for Cisco Small
Business 220 Series Smart Plus (Sx220) Switches.

Customers are advised to download the latest firmware release from the 
Software Center on Cisco.com by navigating to Products > Switches > LAN 
Switches > Small Business > Small Business 220 Series Smart Plus Switches.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found and reported to Cisco by Nicolas Collignon and 
Renaud Dubourguais of Synacktiv.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-sps3

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-31

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XbPz
-----END PGP SIGNATURE-----