-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0704.5
     Cisco NX-OS Software Unauthorized Filesystem Access Vulnerability
                               20 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1601  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-file-access

Revision History:  March 20 2019: Updated the fixed software table
                   March 15 2019: Updated affected software version
                   March 13 2019: Updated affected software version
                   March 12 2019: Updated affected software version
                   March  7 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco NX-OS Software Unauthorized Filesystem Access Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190306-nxos-file-access

First Published: 2019 March 6 16:00 GMT

Last Updated:    2019 March 19 20:55 GMT

Version 1.4:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvi42317 CSCvi42331 CSCvi96476 CSCvi96478 CSCvi96486

CVE-2019-1601    

CWE-284

CVSS Score:
7.8  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the filesystem permissions of Cisco NX-OS Software could
    allow an authenticated, local attacker to gain read and write access to a
    critical configuration file.

    The vulnerability is due to a failure to impose strict filesystem
    permissions on the targeted device. An attacker could exploit this
    vulnerability by accessing and modifying restricted files. A successful
    exploit could allow an attacker to use the content of this configuration
    file to bypass authentication and log in as any user of the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxos-file-access

    This advisory is part of the March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes 25 Cisco Security
    Advisories that describe 26 vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2019 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software:

       MDS 9000 Series Multilayer Switches
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 2000 Series Fabric Extenders
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules

    For information about which Cisco NX-OS Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Determining the Cisco NX-OS Software Release

    Administrators can check the release of Cisco NX-OS Software that is
    running on a device by using the show version command in the device CLI.
    The following example shows the output of this command on a device that is
    running Cisco NX-OS Software Release 7.0(3)I5(1) :

        nxos-switch# show version
        Cisco Nexus Operating System (NX-OS) Software
        TAC support: http://www.cisco.com/tac
        Copyright (C) 2002-2016, Cisco and/or its affiliates.
        All rights reserved.
        The copyrights to certain works contained in this software are
        owned by other third parties and used and distributed under their own
        licenses, such as open source.  This software is provided "as is," and
        unless otherwise stated, there is no warranty, express or implied,
        including but not limited to warranties of merchantability and fitness
        for a particular purpose. Certain components of this software are
        licensed under the GNU General Public License (GPL) version 2.0 or
        GNU General Public License (GPL) version 3.0  or the GNU
        Lesser General Public License (LGPL) Version 2.1 or
        Lesser General Public License (LGPL) Version 2.0.
        A copy of each such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and
        http://opensource.org/licenses/gpl-3.0.html and
        http://www.opensource.org/licenses/lgpl-2.1.php and
        http://www.gnu.org/licenses/old-licenses/library.txt.
        Software
          BIOS: version 07.57
          NXOS: version 7.0(3)I5(1) [build 7.0(3)I5(0.9)]
          BIOS compile time:  06/29/2016
          NXOS image file is: bootflash:///nxos.7.0.3.I5.0.9.bin
          NXOS compile time:  8/1/2016 23:00:00 [08/02/2016 00:30:32]
          .
          .
          .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series Next-Generation Firewall
       Firepower 4100 Series Next-Generation Firewall
       Firepower 9300 Security Appliance
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To help ensure a complete upgrade
    solution, customers should consider that this advisory is part of a bundled
    publication. The following page provides a complete list of bundle
    advisories: Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication .

    In the following tables, the left column lists releases of Cisco FXOS
    Software or Cisco NX-OS Software. The center column indicates whether a
    release is affected by the vulnerability described in this advisory and the
    first release that includes the fix for this vulnerability. The right
    column indicates whether a release is affected by all the vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    Although the releases listed in the right column of each table include
    fixes for the vulnerabilities, the fix related to the Cisco NX-OS Software
    Image Signature Verification Vulnerability requires a BIOS upgrade as part
    of the software upgrade. Customers who are upgrading the software for any
    of the following products are advised to refer to this advisory for further
    details about the BIOS upgrade and affected product IDs and BIOS versions:

       Nexus 3000 Series Switches
       Nexus 9000 Series Fabric Switches in ACI mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules

    MDS 9000 Series Multilayer Switches: CSCvi42331

    Cisco      First Fixed Release    First Fixed Release for All
    NX-OS      for This Vulnerability Vulnerabilities Described in the Bundle 
    Software                          of Advisories
    5.2        6.2(25)                6.2(27)
    6.2        6.2(25)                6.2(27)
    7.3        8.1(1b)                8.3(2)
    8.1        8.1(1b)                8.3(2)
    8.2        8.3(1)                 8.3(2)
    8.3        8.3(1)                 8.3(2)

    Nexus 3000 Series Switches: CSCvi42317

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 7.0   7.0(3)I4(9)          7.0(3)I7(6)
    (3)I4
    7.0(3)I4       7.0(3)I4(9)          7.0(3)I7(6)
    7.0(3)I5       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I6       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I7       7.0(3)I7(4)          7.0(3)I7(6)
    9.2(1)         Not vulnerable       9.2(2)

    Nexus 3500 Platform Switches: CSCvi96476

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 6.0   6.0(2)A8(10)         6.0(2)A8(11)
    (2)A8
    6.0(2)A8       6.0(2)A8(10)         6.0(2)A8(11)
    7.0(3)         7.0(3)I7(4)          7.0(3)I7(6)
    9.2            Not vulnerable       9.2(2)

    Nexus 3600 Platform Switches: CSCvi96486

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    7.0(3)F3       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    9.2(1)         Not vulnerable       9.2(2)

    ^ 1 This vulnerability is not fixed in 7.0(3)F3(4) but is fixed in 7.0(3)F3
    (5).

    Nexus 2000, 5500, 5600, and 6000 Series Switches: CSCvi96478

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 5.2   7.1(5)N1(1b)         7.1(5)N1(1b)
    5.2            7.1(5)N1(1b)         7.1(5)N1(1b)
    6.0            7.1(5)N1(1b)         7.1(5)N1(1b)
    7.0            7.1(5)N1(1b)         7.1(5)N1(1b)
    7.1            7.1(5)N1(1b)         7.1(5)N1(1b)
    7.2            7.3(3)N1(1)          7.3(5)N1(1)
    7.3            7.3(3)N1(1)          7.3(5)N1(1)

    Nexus 7000 and 7700 Series Switches: CSCvi42331

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 6.2   6.2(22)              6.2(22)
    6.2            6.2(22)              6.2(22)
    7.2            7.3(3)D1(1)          8.2(3)
    7.3            7.3(3)D1(1)          8.2(3)
    8.0            8.1(2)               8.2(3)
    8.1            8.1(2)               8.2(3)
    8.2            8.2(3)               8.2(3)
    8.3            Not vulnerable       8.3(2)

    Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCvi42317

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 7.0   7.0(3)I4(9)          7.0(3)I7(6)
    (3)I4
    7.0(3)I4       7.0(3)I4(9)          7.0(3)I7(6)
    7.0(3)I5       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I6       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I7       7.0(3)I7(4)          7.0(3)I7(6)
    9.2            Not vulnerable       9.2(2)

    Nexus 9500 R-Series Line Cards and Fabric Modules: CSCvi96486

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    7.0(3)F1       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    7.0(3)F2       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    7.0(3)F3       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    9.2            Not vulnerable       9.2(2)

    ^ 1 This vulnerability is not fixed in 7.0(3)F3(4) but is fixed in 7.0(3)F3
    (5).

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxos-file-access

Revision History

  o +---------+---------------------------+----------+--------+---------------+
    | Version |        Description        | Section  | Status |     Date      |
    +---------+---------------------------+----------+--------+---------------+
    |         | Updated the fixed         |          |        |               |
    | 1.4     | software table for Nexus  | Fixed    | Final  | 2019-March-19 |
    |         | 7000 and 7700 for the 8.2 | Software |        |               |
    |         | software release.         |          |        |               |
    +---------+---------------------------+----------+--------+---------------+
    | 1.3     | Updated affected software |          | Final  | 2019-March-14 |
    |         | version.                  |          |        |               |
    +---------+---------------------------+----------+--------+---------------+
    | 1.2     | Updated affected software |          | Final  | 2019-March-12 |
    |         | version.                  |          |        |               |
    +---------+---------------------------+----------+--------+---------------+
    | 1.1     | Updated affected software |          | Final  | 2019-March-11 |
    |         | version.                  |          |        |               |
    +---------+---------------------------+----------+--------+---------------+
    | 1.0     | Initial public release.   | -        | Final  | 2019-March-06 |
    +---------+---------------------------+----------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uuyZ
-----END PGP SIGNATURE-----