-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0703
               Cisco FXOS and NX-OS Multiple Vulnerabilities
                               7 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco FXOS
                   Cisco NX-OS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1613 CVE-2019-1612 CVE-2019-1611
                   CVE-2019-1610 CVE-2019-1609 CVE-2019-1608
                   CVE-2019-1607 CVE-2019-1606 CVE-2019-1600
                   CVE-2019-1598 CVE-2019-1597 

Reference:         ESB-2019.0699

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-directory
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-cmdinj-1611
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxosldap

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco FXOS and NX-OS Software Unauthorized Directory Access Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190306-nxos-directory

First Published: 2019 March 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

CVE-2019-1600    

CWE-264

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the file system permissions of Cisco FXOS Software and
    Cisco NX-OS Software could allow an authenticated, local attacker to access
    sensitive information that is stored in the file system of an affected
    system.

    The vulnerability is due to improper implementation of file system
    permissions. An attacker could exploit this vulnerability by accessing and
    modifying restricted files. A successful exploit could allow the attacker
    to access sensitive and critical files.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxos-directory

    This advisory is part of the March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes 25 Cisco Security
    Advisories that describe 26 vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2019 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco FXOS Software or Cisco NX-OS Software:

       Firepower 4100 Series Next-Generation Firewalls
       Firepower 9300 Security Appliance
       MDS 9000 Series Multilayer Switches
       Nexus 2000 Series Fabric Extenders
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules

    For information about which Cisco FXOS Software and NX-OS Software releases
    are vulnerable, see the Fixed Software section of this advisory.

    Determining the Cisco NX-OS Software Release

    Administrators can check the release of Cisco NX-OS Software that is
    running on a device by using the show version command in the device CLI.
    The following example shows the output of this command on a device that is
    running Cisco NX-OS Software Release 7.0(3)I5(1) :

        nxos-switch# show version
        Cisco Nexus Operating System (NX-OS) Software
        TAC support: http://www.cisco.com/tac
        Copyright (C) 2002-2016, Cisco and/or its affiliates.
        All rights reserved.
        The copyrights to certain works contained in this software are
        owned by other third parties and used and distributed under their own
        licenses, such as open source.  This software is provided "as is," and
        unless otherwise stated, there is no warranty, express or implied,
        including but not limited to warranties of merchantability and fitness
        for a particular purpose. Certain components of this software are
        licensed under the GNU General Public License (GPL) version 2.0 or
        GNU General Public License (GPL) version 3.0  or the GNU
        Lesser General Public License (LGPL) Version 2.1 or
        Lesser General Public License (LGPL) Version 2.0.
        A copy of each such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and
        http://opensource.org/licenses/gpl-3.0.html and
        http://www.opensource.org/licenses/lgpl-2.1.php and
        http://www.gnu.org/licenses/old-licenses/library.txt.
        Software
          BIOS: version 07.57
          NXOS: version 7.0(3)I5(1) [build 7.0(3)I5(0.9)]
          BIOS compile time:  06/29/2016
          NXOS image file is: bootflash:///nxos.7.0.3.I5.0.9.bin
          NXOS compile time:  8/1/2016 23:00:00 [08/02/2016 00:30:32]
          .
          .
          .

    Determining the Cisco FXOS Software Release

    Administrators can check the release of Cisco FXOS Software that is running
    on a device by using the following commands in the device CLI or by
    navigating to the Overview tab in the Admin portal. The following example
    shows the output of the show version CLI command on a device that is
    running Cisco FXOS Software Release 2.2(2.14) , as identified in the
    Package-Vers field of the command output:

        QP4120B1 # scope system
        QP4120B1 /system # show version
        FPRM:
        Running-Vers: 4.2(2.15)
        Package-Vers: 2.2(2.14)
        Activate-Status: Ready

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series Firewalls
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To help ensure a complete upgrade
    solution, customers should consider that this advisory is part of a bundled
    publication. The following page provides a complete list of bundle
    advisories: Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication .

    In the following tables, the left column lists releases of Cisco FXOS
    Software or Cisco NX-OS Software. The center column indicates whether a
    release is affected by the vulnerability described in this advisory and the
    first release that includes the fix for this vulnerability. The right
    column indicates whether a release is affected by all the vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    Although the releases listed in the right column of each table include
    fixes for the vulnerabilities, the fix related to the Cisco NX-OS Software
    Image Signature Verification Vulnerability requires a BIOS upgrade as part
    of the software upgrade. Customers who are upgrading the software for any
    of the following products are advised to refer to this advisory for further
    details about the BIOS upgrade and affected product IDs and BIOS versions:

       Nexus 3000 Series Switches
       Nexus 9000 Series Fabric Switches in ACI mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules

    Firepower 4100 Series Next-Generation Firewalls: CSCvi96554

    Cisco FXOS    First Fixed Release   First Fixed Release for All
    Software      for This              Vulnerabilities Described in the Bundle
    Release       Vulnerability         of Advisories
    1.1           2.2.2.91              2.2.2.91
    2.0           2.2.2.91              2.2.2.91
    2.1           2.2.2.91              2.2.2.91
    2.2           2.2.2.91              2.2.2.91
    2.3           2.3.1.110             2.3.1.110
    2.4           Not Vulnerable        2.4.1.122

    Firepower 9300 Security Appliance: CSCvi96554

    Cisco FXOS    First Fixed Release   First Fixed Release for All
    Software      for This              Vulnerabilities Described in the Bundle
    Release       Vulnerability         of Advisories
    1.1           2.2.2.91              2.2.2.91
    2.0           2.2.2.91              2.2.2.91
    2.1           2.2.2.91              2.2.2.91
    2.2           2.2.2.91              2.2.2.91
    2.3           2.3.1.110             2.3.1.110
    2.4           Not Vulnerable        2.4.1.122

    MDS 9000 Series Multilayer Switches: CSCvh75886

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    5.2            6.2(25)              6.2(27)
    6.2            6.2(25)              6.2(27)
    7.3            8.1(1b)              8.3(2)
    8.1            8.1(1b)              8.3(2)
    8.2            8.3(1)               8.3(2)
    8.3            Not Vulnerable       8.3(2)

    Nexus 3000 Series Switches: CSCvh75949

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 7.0   7.0(3)I4(9)          7.0(3)I7(6)
    (3)I4
    7.0(3)I4       7.0(3)I4(9)          7.0(3)I7(6)
    7.0(3)I5       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I6       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I7       7.0(3)I7(4)          7.0(3)I7(6)
    9.2            Not Vulnerable       9.2(2)

    Nexus 3500 Platform Switches: CSCvi96549

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 6.0   6.0(2)A8(10)         6.0(2)A8(11)
    (2)A8
    6.0(2)A8       6.0(2)A8(10)         6.0(2)A8(11)
    7.0(3)         7.0(3)I7(4)          7.0(3)I7(6)
    9.2            Not Vulnerable       9.2(2)

    Nexus 3600 Platform Switches: CSCvi96559

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    7.0(3)F3       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    9.2(1)         Not Vulnerable       9.2(2)

    ^ 1 This vulnerability is not fixed in 7.0(3)F3(4) but is fixed in 7.0(3)F3
    (5).

    Nexus 2000, 5500, 5600, and 6000 Series Switches: CSCvi96551

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 5.2   7.1(5)N1(1b)         7.1(5)N1(1b)
    5.2            7.1(5)N1(1b)         7.1(5)N1(1b)
    6.0            7.1(5)N1(1b)         7.1(5)N1(1b)
    7.0            7.1(5)N1(1b)         7.1(5)N1(1b)
    7.1            7.1(5)N1(1b)         7.1(5)N1(1b)
    7.2            7.3(3)N1(1)          7.3(5)N1(1)
    7.3            7.3(3)N1(1)          7.3(5)N1(1)

    Nexus 7000 and 7700 Series Switches: CSCvh75886

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 6.2   6.2(22)              6.2(22)
    6.2            6.2(22)              6.2(22)
    7.2            7.3(3)D1(1)          8.2(3)
    7.3            7.3(3)D1(1)          8.2(3)
    8.0            8.2(3)               8.2(3)
    8.1            8.2(3)               8.2(3)
    8.2            8.2(3)               8.2(3)
    8.3            Not Vulnerable       8.3(2)

    Nexus 9000 Series Switches-Standalone: CSCvh75949

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 7.0   7.0(3)I4(9)          7.0(3)I7(6)
    (3)I4
    7.0(3)I4       7.0(3)I4(9)          7.0(3)I7(6)
    7.0(3)I5       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I6       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I7       7.0(3)I7(4)          7.0(3)I7(6)
    9.2            Not Vulnerable       9.2(2)

    Nexus 9500 R-Series Line Cards and Fabric Modules: CSCvi96559

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    7.0(3)F1       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    7.0(3)F2       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    7.0(3)F3       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    9.2(1)         Not Vulnerable       9.2(2)

    ^ 1 This vulnerability is not fixed in 7.0(3)F3(4) but is fixed in 7.0(3)F3
    (5).

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxos-directory

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-March-06  |
    +---------+--------------------------+---------+--------+----------------+

===============================================================================

Cisco FXOS and NX-OS Software CLI Command Injection Vulnerability
(CVE-2019-1611)

Priority:        High

Advisory ID:     cisco-sa-20190306-nxos-cmdinj-1611

First Published: 2019 March 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvj63798 CSCvj65666 CSCvk65444 CSCvk65447 CSCvk65482

CVE-2019-1611    

CWE-77

CVSS Score:
4.2  AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI of Cisco NX-OS Software and Cisco FXOS Software
    could allow an authenticated, local attacker to execute arbitrary commands
    on the underlying operating system of an affected device.

    The vulnerability is due to insufficient validation of arguments passed to
    certain CLI commands. An attacker could exploit this vulnerability by
    including malicious input as the argument of an affected command. A
    successful exploit could allow the attacker to execute arbitrary commands
    on the underlying operating system with elevated privileges. An attacker
    would need valid administrator credentials to exploit this vulnerability.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxos-cmdinj-1611

    This advisory is part of the March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes 25 Cisco Security
    Advisories that describe 26 vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2019 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

    This bundle contains several similar CLI command injection vulnerabilities;
    they differ primarily in which products and software versions are affected.
    See Details for more information.

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software or Cisco FXOS Software:

       Firepower 4100 Series Next-Generation Firewalls
       Firepower 9300 Security Appliance
       MDS 9000 Series Multilayer Switches
       Nexus 2000 Series Fabric Extenders
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules

    For information about which Cisco FXOS and NX-OS Software releases are
    vulnerable, see the Fixed Software section of this advisory.

    Determining the Cisco NX-OS Software Release

    Administrators can check the release of Cisco NX-OS Software that is
    running on a device by using the show version command in the device CLI.
    The following example shows the output of this command on a device that is
    running Cisco NX-OS Software Release 7.0(3)I5(1) :

        nxos-switch# show version
        Cisco Nexus Operating System (NX-OS) Software
        TAC support: http://www.cisco.com/tac
        Copyright (C) 2002-2016, Cisco and/or its affiliates.
        All rights reserved.
        The copyrights to certain works contained in this software are
        owned by other third parties and used and distributed under their own
        licenses, such as open source.  This software is provided "as is," and
        unless otherwise stated, there is no warranty, express or implied,
        including but not limited to warranties of merchantability and fitness
        for a particular purpose. Certain components of this software are
        licensed under the GNU General Public License (GPL) version 2.0 or
        GNU General Public License (GPL) version 3.0  or the GNU
        Lesser General Public License (LGPL) Version 2.1 or
        Lesser General Public License (LGPL) Version 2.0.
        A copy of each such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and
        http://opensource.org/licenses/gpl-3.0.html and
        http://www.opensource.org/licenses/lgpl-2.1.php and
        http://www.gnu.org/licenses/old-licenses/library.txt.
        Software
          BIOS: version 07.57
          NXOS: version 7.0(3)I5(1) [build 7.0(3)I5(0.9)]
          BIOS compile time:  06/29/2016
          NXOS image file is: bootflash:///nxos.7.0.3.I5.0.9.bin
          NXOS compile time:  8/1/2016 23:00:00 [08/02/2016 00:30:32]
          .
          .
          .

    Determining the Cisco FXOS Software Release

    Administrators can check the release of Cisco FXOS Software that is running
    on a device by using the following commands in the device CLI or by
    navigating to the Overview tab in the Admin portal. The following example
    shows the output of the show version CLI command on a device that is
    running Cisco FXOS Software Release 2.2(2.14) , as identified in the
    Package-Vers field of the command output:

        QP4120B1 # scope system
        QP4120B1 /system # show version
        FPRM:
        Running-Vers: 4.2(2.15)
        Package-Vers: 2.2(2.14)
        Activate-Status: Ready

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series Firewalls
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Details

  o This bundle contains several similar CLI command injection vulnerabilities;
    they differ primarily in which products and software versions are affected.
    This table illustrates the affected products for each vulnerability,
    identified by the defect ID and the CVE ID used in the security advisory
    title.


    Security        FP 4100/   N3K/N9K    N3500      N2K/N5K/   MDS /N7K   N3600 /
    Advisory        9300                             N6K                   N9500R
    Cisco NX-OS
    Software CLI
    Command         N/A        CSCvh85760 CSCvh85760 N/A        N/A        N/A
    Injection
    Vulnerability
    (CVE-2019-1606)
    Cisco NX-OS
    Software CLI
    Command         N/A        N/A        N/A        N/A        CSCvi01416 N/A
    Injection                                                   ^1
    Vulnerability
    (CVE-2019-1607)
    Cisco NX-OS
    Software CLI
    Command         N/A        N/A        N/A        N/A        CSCvi01422 N/A
    Injection
    Vulnerability
    (CVE-2019-1608)
    Cisco NX-OS
    Software CLI
    Command         N/A        CSCvj63253 CSCvj63253 N/A        CSCvk51388 CSCvk51387
    Injection
    Vulnerability
    (CVE-2019-1609)
    Cisco NX-OS
    Software CLI
    Command         N/A        CSCvj61991 CSCvj61991 N/A        N/A        N/A
    Injection                  ^2
    Vulnerability
    (CVE-2019-1610)
    Cisco NX-OS and
    FXOS Software
    CLI Command     CSCvk65447 CSCvj65666 CSCvj65666 CSCvk65444 CSCvj63798 CSCvk65482
    Injection
    Vulnerability
    (CVE-2019-1611)
    Cisco NX-OS
    Software CLI
    Command         N/A        CSCvi42373 CSCvi42373 N/A        N/A        CSCvj12009
    Injection
    Vulnerability
    (CVE-2019-1612)
    Cisco NX-OS
    Software CLI
    Command         N/A        CSCvj65654 CSCvk50906 N/A        CSCvj63807 CSCvk50903
    Injection
    Vulnerability
    (CVE-2019-1613)

    ^ 1 CSCvi01416 is applicable to only the Nexus 7000 Series Switches. The
    MDS 9000 Series Multilayer Switches are not affected by this vulnerability.
    ^ 2 CSCvj61991 is applicable to only the Nexus 3000 Series Switches. The
    Nexus 9000 Series Switches in standalone NX-OS mode are not affected by
    this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To help ensure a complete upgrade
    solution, customers should consider that this advisory is part of a bundled
    publication. The following page provides a complete list of bundle
    advisories: Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication .

    In the following tables, the left column lists releases of Cisco FXOS
    Software or Cisco NX-OS Software. The center column indicates whether a
    release is affected by the vulnerability described in this advisory and the
    first release that includes the fix for this vulnerability. The right
    column indicates whether a release is affected by all the vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    Although the releases listed in the right column of each table include
    fixes for the vulnerabilities, the fix related to the Cisco NX-OS Software
    Image Signature Verification Vulnerability requires a BIOS upgrade as part
    of the software upgrade. Customers who are upgrading the software for any
    of the following products are advised to refer to this advisory for further
    details about the BIOS upgrade and affected product IDs and BIOS versions:

       Nexus 3000 Series Switches
       Nexus 9000 Series Fabric Switches in ACI mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules

    Firepower 4100 Series Next-Generation Firewalls: CSCvk65447


    Cisco FXOS    First Fixed Release   First Fixed Release for All
    Software      for This              Vulnerabilities Described in the Bundle
    Release       Vulnerability         of Advisories
    1.1           2.2.2.91              2.2.2.91
    2.0           2.2.2.91              2.2.2.91
    2.1           2.2.2.91              2.2.2.91
    2.2           2.2.2.91              2.2.2.91
    2.3           2.3.1.110             2.3.1.110
    2.4           2.4.1.222             2.4.1.222


    Firepower 9300 Security Appliance: CSCvk65447


    Cisco FXOS    First Fixed Release   First Fixed Release for All
    Software      for This              Vulnerabilities Described in the Bundle
    Release       Vulnerability         of Advisories
    1.1           2.2.2.91              2.2.2.91
    2.0           2.2.2.91              2.2.2.91
    2.1           2.2.2.91              2.2.2.91
    2.2           2.2.2.91              2.2.2.91
    2.3           2.3.1.110             2.3.1.110
    2.4           2.4.1.222             2.4.1.222


    MDS 9000 Series Multilayer Switches: CSCvj63798


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    5.2            6.2(25)              6.2(27)
    6.2            6.2(25)              6.2(27)
    7.3            8.3(1)               8.3(2)
    8.1            8.3(1)               8.3(2)
    8.2            8.3(1)               8.3(2)
    8.3            Not vulnerable       8.3(2)


    Nexus 3000 Series Switches: CSCvj65666


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 7.0   7.0(3)I4(9)          7.0(3)I7(6)
    (3)I4
    7.0(3)I4       7.0(3)I4(9)          7.0(3)I7(6)
    7.0(3)I5       7.0(3)I7(5)          7.0(3)I7(6)
    7.0(3)I6       7.0(3)I7(5)          7.0(3)I7(6)
    7.0(3)I7       7.0(3)I7(5)          7.0(3)I7(6)
    9.2            Not vulnerable       9.2(2)


    Nexus 3500 Platform Switches: CSCvj65666


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 6.0   Not vulnerable       6.0(2)A8(11)
    (2)A8
    6.0(2)A8       Not vulnerable       6.0(2)A8(11)
    7.0(3)         7.0(3)I7(5)          7.0(3)I7(6)
    9.2            Not vulnerable       9.2(2)


    Nexus 3600 Platform Switches: CSCvk65482


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    7.0(3)F3       7.0(3)F3(5)          7.0(3)F3(5)
    9.2            Not vulnerable       9.2(2)


    Nexus 2000, 5500, 5600, and 6000 Series Switches: CSCvk65444


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 5.2   7.1(5)N1(1b)         7.1(5)N1(1b)
    5.2            7.1(5)N1(1b)         7.1(5)N1(1b)
    6.0            7.1(5)N1(1b)         7.1(5)N1(1b)
    7.0            7.1(5)N1(1b)         7.1(5)N1(1b)
    7.1            7.1(5)N1(1b)         7.1(5)N1(1b)
    7.2            7.3(4)N1(1)          7.3(5)N1(1)
    7.3            7.3(4)N1(1)          7.3(5)N1(1)


    Nexus 7000 and 7700 Series Switches: CSCvj63798


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 6.2   6.2(22)              6.2(22)
    6.2            6.2(22)              6.2(22)
    7.2            7.3(3)D1(1)          8.2(3)
    7.3            7.3(3)D1(1)          8.2(3)
    8.0            8.2(3)               8.2(3)
    8.1            8.2(3)               8.2(3)
    8.2            8.2(3)               8.2(3)
    8.3            Not vulnerable       8.3(2)


    Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCvj65666


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 7.0   7.0(3)I4(9)          7.0(3)I4(9)
    (3)I4
    7.0(3)I4       7.0(3)I4(9)          7.0(3)I7(6)
    7.0(3)I5       7.0(3)I7(5)          7.0(3)I7(6)
    7.0(3)I6       7.0(3)I7(5)          7.0(3)I7(6)
    7.0(3)I7       7.0(3)I7(5)          7.0(3)I7(6)
    9.2            Not vulnerable       9.2(2)


    Nexus 9500 R-Series Line Cards and Fabric Modules: CSCvk65482


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    7.0(3)F1       7.0(3)F3(5)          7.0(3)F3(5)
    7.0(3)F2       7.0(3)F3(5)          7.0(3)F3(5)
    7.0(3)F3       7.0(3)F3(5)          7.0(3)F3(5)
    9.2            Not vulnerable       9.2(2)


    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxos-cmdinj-1611

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-March-06  |
    +---------+--------------------------+---------+--------+----------------+

===============================================================================

Cisco FXOS and NX-OS Lightweight Directory Access Protocol Denial of Service
Vulnerabilities

Priority:        High

Advisory ID:     cisco-sa-20190306-nxosldap

First Published: 2019 March 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvd40241 CSCvd57308 CSCve02855 CSCve02858
                 CSCve02865 CSCve02867 CSCve02871 CSCve57816
                 CSCve57820 CSCve58224

CVE-2019-1597    
CVE-2019-1598    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the implementation of the Lightweight Directory
    Access Protocol (LDAP) feature in Cisco FXOS Software and Cisco NX-OS
    Software could allow an unauthenticated, remote attacker to cause an
    affected device to reload, resulting in a denial of service (DoS)
    condition.

    The vulnerabilities are due to the improper parsing of LDAP packets by an
    affected device. An attacker could exploit these vulnerabilities by sending
    an LDAP packet crafted using Basic Encoding Rules (BER) to an affected
    device. The LDAP packet must have a source IP address of an LDAP server
    configured on the targeted device. A successful exploit could cause the
    affected device to reload, resulting in a DoS condition.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxosldap

    This advisory is part of the March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes 25 Cisco Security
    Advisories that describe 26 vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2019 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco products if they are
    running a vulnerable release of Cisco FXOS Software or Cisco NX-OS Software
    and are configured for remote LDAP authentication:
       Firepower 4100 Series Next-Generation Firewalls
       Firepower 9300 Security Appliance
       MDS 9000 Series Multilayer Switches
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects

    For information about which Cisco FXOS Software and Cisco NX-OS Software
    releases are vulnerable, see the Fixed Software section of this advisory.

    Determining the Cisco FXOS LDAP Configuration

    To determine whether a Nexus device is configured for LDAP-based
    authentication, authorization, and accounting (AAA), administrators can use
    the show ldap-server CLI command. Output after the following LDAP servers
    are configured header indicates that a device is vulnerable. For additional
    information about AAA configuration for FXOS-based devices, customers can
    refer to the Configuring AAA section of the Cisco FXOS CLI Configuration
    Guide .

        fxos# show ldap-server 
         timeout : 30
                port : 0
              baseDN :
        user profile attribute :
        search filter : cn=$userid
          use groups : 0
        recurse groups : 0
        group attribute : memberOf
        total number of servers : 1

        following LDAP servers are configured:
            ldap1:
                timeout: 30    port: 389    rootDN: DC=cisco-firepower-aaa1,DC=qalab0,DC=com0,DC=cisco-firepower-aaa2,DC=qalab1,DC=com1,DC=cisco-firepower-aaa3,DC=qalab2,DC=com2,DC=cisco-firepower-aaa4,DC=qalab3,DC=com3,DC=cisco-firepower-aaa5,DC=qalab4,DC=com4,DC=cisco-firepower-aaa6,DC=qalab5,DC=qalab006
                enable-ssl: true
        .
        .
        .

    Determining the Cisco NX-OS LDAP Configuration

    To determine whether a Nexus device is configured for the LDAP feature,
    administrators can use the show running-config | include "ldap-server host"
    command from the NX-OS CLI and verify that the feature is enabled.

        nxos-switch# show running-config | include "ldap-server host"
         ldap-server host ...

    For additional information on NX-OS LDAP configuration, customers can refer
    to the Configuring LDAP chapter of the Cisco Security Configuration Guide .

    Determining the Cisco FXOS Software Release

    Administrators can check the release of Cisco FXOS Software that is running
    on a device by using the following commands in the device CLI or by
    navigating to the Overview tab in the Admin portal. The following example
    shows the output of the show version CLI command on a device that is
    running Cisco FXOS Software Release 2.2(2.14) , as identified in the
    Package-Vers field of the command output:

        QP4120B1 # scope system
        QP4120B1 /system # show version
        FPRM:
        Running-Vers: 4.2(2.15)
        Package-Vers: 2.2(2.14)
        Activate-Status: Ready

    Determining the Cisco NX-OS Software Release

    Administrators can check the release of Cisco NX-OS Software that is
    running on a device by using the show version command in the device CLI.
    The following example shows the output of this command on a device that is
    running Cisco NX-OS Software Release 7.0(3)I5(1) :

        nxos-switch# show version
        Cisco Nexus Operating System (NX-OS) Software
        TAC support: http://www.cisco.com/tac
        Copyright (C) 2002-2016, Cisco and/or its affiliates.
        All rights reserved.
        The copyrights to certain works contained in this software are
        owned by other third parties and used and distributed under their own
        licenses, such as open source.  This software is provided "as is," and
        unless otherwise stated, there is no warranty, express or implied,
        including but not limited to warranties of merchantability and fitness
        for a particular purpose. Certain components of this software are
        licensed under the GNU General Public License (GPL) version 2.0 or
        GNU General Public License (GPL) version 3.0  or the GNU
        Lesser General Public License (LGPL) Version 2.1 or
        Lesser General Public License (LGPL) Version 2.0.
        A copy of each such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and
        http://opensource.org/licenses/gpl-3.0.html and
        http://www.opensource.org/licenses/lgpl-2.1.php and
        http://www.gnu.org/licenses/old-licenses/library.txt.
        Software
          BIOS: version 07.57
          NXOS: version 7.0(3)I5(1) [build 7.0(3)I5(0.9)]
          BIOS compile time:  06/29/2016
          NXOS image file is: bootflash:///nxos.7.0.3.I5.0.9.bin
          NXOS compile time:  8/1/2016 23:00:00 [08/02/2016 00:30:32]
          .
          .
          .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       Firepower 2100 Series Firewalls
       Nexus 1000V Switch for KVM
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 1100 Series Cloud Services Platforms
       Nexus 2000 Series Fabric Extenders
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       Nexus 9500 R-Series Line Cards and Fabric Modules
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To help ensure a complete upgrade
    solution, customers should consider that this advisory is part of a bundled
    publication. The following page provides a complete list of bundle
    advisories: Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication .

    In the following tables, the left column lists releases of Cisco FXOS
    Software or Cisco NX-OS Software. The center column indicates whether a
    release is affected by the vulnerabilities described in this advisory and
    the first release that includes the fix for these vulnerabilities. The
    right column indicates whether a release is affected by all the
    vulnerabilities described in this bundle and which release includes fixes
    for those vulnerabilities.

    Although the releases listed in the right column of each table include
    fixes for the vulnerabilities, the fix related to the Cisco NX-OS Software
    Image Signature Verification Vulnerability requires a BIOS upgrade as part
    of the software upgrade. Customers who are upgrading the software for any
    of the following products are advised to refer to this advisory for further
    details about the BIOS upgrade and affected product IDs and BIOS versions:

       Nexus 3000 Series Switches
       Nexus 9000 Series Fabric Switches in ACI mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules

    Firepower 4100 Series Next-Generation Firewalls: CSCvd40241 and CSCvd57308

    Cisco FXOS    First Fixed Release   First Fixed Release for All
    Software      for These             Vulnerabilities Described in the Bundle
    Release       Vulnerabilities       of Advisories
    1.1           2.0.1.201             2.2.2.91
    2.0           2.0.1.201             2.2.2.91
    2.1           2.2.2.54              2.2.2.91
    2.2           2.2.2.54              2.2.2.91
    2.3           2.3.1.75              2.3.1.110
    2.4           Not vulnerable        2.4.1.122

    Firepower 9300 Security Appliance: CSCvd40241 and CSCvd57308

    Cisco FXOS    First Fixed Release   First Fixed Release for All
    Software      for These             Vulnerabilities Described in the Bundle
    Release       Vulnerabilities       of Advisories
    1.1           2.0.1.201             2.2.2.91
    2.0           2.0.1.201             2.2.2.91
    2.1           2.2.2.54              2.2.2.91
    2.2           2.2.2.54              2.2.2.91
    2.3           2.3.1.75              2.3.1.110
    2.4           Not vulnerable        2.4.1.122

    MDS 9000 Series Multilayer Switches: CSCve57820 and CSCve02867

    Cisco NX-OS   First Fixed Release   First Fixed Release for All
    Software      for These             Vulnerabilities Described in the Bundle
    Release       Vulnerabilities       of Advisories
    5.2           6.2(21)               6.2(27)
    6.2           6.2(21)               6.2(27)
    7.3           8.2(1)                8.3(2)
    8.1           8.2(1)                8.3(2)
    8.2           Not vulnerable        8.3(2)
    8.3           Not vulnerable        8.3(2)

    Nexus 3000 Series Switches: CSCve58224 and CSCve02858

    Cisco NX-OS   First Fixed Release   First Fixed Release for All
    Software      for These             Vulnerabilities Described in the Bundle
    Release       Vulnerabilities       of Advisories
    Prior to 7.0  7.0(3)I4(7)           7.0(3)I7(6)
    (3)I4
    7.0(3)I4      7.0(3)I4(7)           7.0(3)I7(6)
    7.0(3)I5      7.0(3)I7(1)           7.0(3)I7(6)
    7.0(3)I6      7.0(3)I7(1)           7.0(3)I7(6)
    7.0(3)I7      7.0(3)I7(1)           7.0(3)I7(6)
    9.2(1)        Not vulnerable        9.2(2)

    Nexus 3500 Platform Switches: CSCve02871

    Cisco NX-OS   First Fixed Release   First Fixed Release for All
    Software      for These             Vulnerabilities Described in the Bundle
    Release       Vulnerabilities       of Advisories
    Prior to 6.0  6.0(2)A8(11)          6.0(2)A8(11)
    (2)A8
    6.0(2)A8      6.0(2)A8(11)          6.0(2)A8(11)
    7.0(3)        7.0(3)I7(2)           7.0(3)I7(6)
    9.2           Not vulnerable        9.2(2)

    Nexus 7000 and 7700 Series Switches: CSCve57820 and CSCve02867

    Cisco NX-OS   First Fixed Release   First Fixed Release for All
    Software      for These             Vulnerabilities Described in the Bundle
    Release       Vulnerabilities       of Advisories
    Prior to 6.2  6.2(20)               6.2(22)
    6.2           6.2(20)               6.2(22)
    7.2           7.3(2)D1(1)           8.2(3)
    7.3           7.3(2)D1(1)           8.2(3)
    8.0           8.2(1)                8.2(3)
    8.1           8.2(1)                8.2(3)
    8.2           Not vulnerable        8.2(3)
    8.3           Not vulnerable        8.3(2)

    Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCve02865 and 
    CSCve57816

    Cisco NX-OS   First Fixed Release   First Fixed Release for All
    Software      for These             Vulnerabilities Described in the Bundle
    Release       Vulnerabilities       of Advisories
    Prior to 7.0  7.0(3)I4(7)           7.0(3)I7(6)
    (3)I4
    7.0(3)I4      7.0(3)I4(7)           7.0(3)I7(6)
    7.0(3)I5      7.0(3)I7(1)           7.0(3)I7(6)
    7.0(3)I6      7.0(3)I7(1)           7.0(3)I7(6)
    7.0(3)I7      7.0(3)I7(1)           7.0(3)I7(6)
    9.2(1)        Not vulnerable        9.2(2)

    UCS 6200 and 6300 Fabric Interconnects: CSCve02855

    Cisco NX-OS   First Fixed Release   First Fixed Release for All
    Software      for These             Vulnerabilities Described in the Bundle
    Release       Vulnerabilities       of Advisories
    Prior to 3.1  3.2(2b)               3.2(3j)
    3.1           3.2(2b)               3.2(3j)
    3.2           3.2(2b)               3.2(3j)
    4.0           Not vulnerable        4.0(2a)


    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxosldap

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-March-06  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VNqn
-----END PGP SIGNATURE-----