Operating System:

[Cisco]

Published:

30 November 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3051
                           cisco-sa-20171129-nss
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS System Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12330  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nss

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-nss
First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
 
Final

 Workarounds:
 
No workarounds available
Cisco Bug IDs:
CSCve99902
CSCvf14879
CVE-2017-12330
CWE-77
CVSS Score:
 Base 6.3
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:X/RL:X/RC:X


 Summary
 
A vulnerability in the CLI of Cisco NX-OS System Software could allow
an authenticated, local attacker to perform a command injection
attack.
The vulnerability is due to insufficient input validation of command
arguments to the CLI parser. An attacker could exploit this
vulnerability by injecting crafted command arguments into a vulnerable
CLI command and gaining unauthorized access to the underlying
operating system of the device. An exploit could allow the attacker to
execute arbitrary commands at the user's privilege level. On products
that support multiple virtual device contexts (VDCs), this
vulnerability could allow an attacker to execute commands at the
user's privilege level outside the user's environment.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nss

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects the following products running Cisco NX-OS
System Software:
Multilayer Director Switches
Nexus 2000 Series Fabric Extenders
Nexus 3000 Series Switches
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules
For information about affected releases, consult the Cisco bug ID(s)
at the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that this vulnerability does not affect the
following products:
Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Nexus 1000V Series Switches
Nexus 3500 Platform Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode
Unified Computing System Manager 

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-nss

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ua6m
-----END PGP SIGNATURE-----