-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0708.3
      Cisco NX-OS Software Image Signature Verification Vulnerability
                               16 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1615  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-sig-verif

Revision History:  April 16 2019: Vendor updated Vulnerable Products section
                   March 20 2019: Updated the fixed software table
                   March  7 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco NX-OS Software Image Signature Verification Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190306-nxos-sig-verif

First Published: 2019 March 6 16:00 GMT

Last Updated:    2019 April 15 14:48 GMT

Version 1.2:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvj14135CSCvk70903CSCvk70905

CVE-2019-1615    

CWE-347

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the Image Signature Verification feature of Cisco NX-OS
    Software could allow an authenticated, local attacker with
    administrator-level credentials to install a malicious software image on an
    affected device.

    The vulnerability is due to improper verification of digital signatures for
    software images. An attacker could exploit this vulnerability by loading an
    unsigned software image on an affected device. A successful exploit could
    allow the attacker to boot a malicious software image.

    Note: The fix for this vulnerability requires a BIOS upgrade as part of the
    software upgrade. For additional information, see the Details section of
    this advisory.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxos-sig-verif

    This advisory is part of the March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes 25 Cisco Security
    Advisories that describe 26 vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2019 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the Cisco products that are listed in the
    following subsection when the product meets all the following conditions:

       Has a particular product ID (PID)
       Is running an affected BIOS version
       Is running a vulnerable release of Cisco NX-OS Software

    To help customers identify device characteristics that could indicate a
    vulnerable device, this advisory provides details about determining the
    device's PID , the running BIOS version , and the running Cisco NX-OS
    Software release .

    Affected Cisco Products

       Nexus 3000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules

    Affected Product IDs and BIOS Versions

    The tables in this section provide details about the affected PIDs of the
    Cisco products that are affected by the vulnerability described in this
    advisory. PIDS that are not shown in these tables are not known to be
    affected by this vulnerability. BIOS versions prior to the first fixed
    version are affected by this vulnerability.

    Nexus 3000 Series Switches

    Nexus 3000 PID                               First Fixed BIOS Version
    N3K-C31128PQ-10GE                            7.63
    N3K-C3132C-Z
    N3K-C3164Q-40GE                              8.34
    N3K-C3232C
    N3K-C3264Q


    Nexus 9000 Series Fabric Switches in ACI Mode and Nexus 9000 Series
    Switches in Standalone NX-OS Mode

    Nexus 9000 PID                               First Fixed BIOS Version
    N9K-C92160YC-X
    N9K-C92304QC
    N9K-C9232C
    N9K-C9236C
    N9K-C9272Q
    N9K-C93108TC-EX
    N9K-C93120TX
    N9K-C93128TX                                 7.63
    N9K-C93180YC-EX
    N9K-C9332PQ
    N9K-C9372PX
    N9K-C9372PX-E
    N9K-C9372TX
    N9K-C9372TX-E
    N9K-C9396PX
    N9K-C9396TX
    N9K-SUP-A                                    8.34
    N9K-SUP-B


    Nexus 9500 R-Series Line Cards and Fabric Modules

    Nexus 9500 PID                               First Fixed BIOS Version
    N9K-SUP-B                                    8.34


    Affected Cisco NX-OS Software Releases

    For information about which Cisco NX-OS Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Determining the Cisco NX-OS Product ID

    Administrators can check the product ID of a device by using the show
    inventory command in the device CLI. The following example shows the output
    of the command for a device that has the PID N3K-C3232C :

        switch# show inventory
        NAME: "Chassis",  DESCR: "Nexus3000 C3232C Chassis"
        PID: N3K-C3232C          ,  VID: V02 ,  SN: FOC20291JA0

        NAME: "Slot 1",  DESCR: "32x40/100G QSFP28 2x10G SFP+ Ethernet Module"
        PID: N3K-C3232C          ,  VID: V02 ,  SN: FOC20291JA0

        NAME: "Power Supply 1",  DESCR: "Nexus3000 C3232C Chassis Power Supply"
        PID: NXA-PAC-650W-PI     ,  VID: V01 ,  SN: LIT20362Z6G    

    Determining the Cisco NX-OS BIOS Version

    Administrators can check the Cisco NX-OS BIOS version that is running on a
    device by using the show version command in the device CLI. The following
    example shows the output of the command for a device that is running Cisco
    NX-OS BIOS version 8.32 :

        N9K-A# show version
        Cisco Nexus Operating System (NX-OS) Software
        <snip>
        .
        .
        .
        Software
          BIOS: version 08.32

    Determining the Cisco NX-OS Software Release

    Administrators can check the release of Cisco NX-OS Software that is
    running on a device by using the show version command in the device CLI.
    The following example shows the output of this command on a device that is
    running Cisco NX-OS Software Release 7.0(3)I5(1) :

        nxos-switch# show version
        Cisco Nexus Operating System (NX-OS) Software
        TAC support: http://www.cisco.com/tac
        Copyright (C) 2002-2016, Cisco and/or its affiliates.
        All rights reserved.
        The copyrights to certain works contained in this software are
        owned by other third parties and used and distributed under their own
        licenses, such as open source.  This software is provided "as is," and
        unless otherwise stated, there is no warranty, express or implied,
        including but not limited to warranties of merchantability and fitness
        for a particular purpose. Certain components of this software are
        licensed under the GNU General Public License (GPL) version 2.0 or
        GNU General Public License (GPL) version 3.0  or the GNU
        Lesser General Public License (LGPL) Version 2.1 or
        Lesser General Public License (LGPL) Version 2.0.
        A copy of each such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and
        http://opensource.org/licenses/gpl-3.0.html and
        http://www.opensource.org/licenses/lgpl-2.1.php and
        http://www.gnu.org/licenses/old-licenses/library.txt.
        Software
          BIOS: version 07.57
          NXOS: version 7.0(3)I5(1) [build 7.0(3)I5(0.9)]
          BIOS compile time:  06/29/2016
          NXOS image file is: bootflash:///nxos.7.0.3.I5.0.9.bin
          NXOS compile time:  8/1/2016 23:00:00 [08/02/2016 00:30:32]
          .
          .
          .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series Firewalls
       Firepower 4100 Series Next-Generation Firewalls
       Firepower 9300 Security Appliance
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 2000 Series Fabric Extenders
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Details

  o The fix for this vulnerability requires a BIOS upgrade, which will be
    installed when upgrading to a fixed Cisco NX-OS Software release by using
    the install all command. The install all command for software upgrades
    performs configuration compatibility checks and BIOS upgrades
    automatically. The Cisco NX-OS Software upgrade documentation provides more
    information about upgrading the BIOS and using the install all command:

    Cisco Nexus 3000 Series NX-OS Software Upgrade and Downgrade Guide, Release
    9.x
    Cisco Nexus 9000 Series NX-OS Software Upgrade and Downgrade Guide, Release
    9.x

    Note: Customers who are running a vulnerable PID with a fixed software
    release may not have upgraded the BIOS when the software was installed.
    Customers are advised to confirm that the BIOS is running a fixed BIOS
    version (first fixed or later).

    The Determining the Cisco NX-OS BIOS Version section of this advisory
    provides information about checking the installed BIOS version.

    Trust Center Downloads provides methods to determine the authenticity of
    Cisco software image files.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To help ensure a complete upgrade
    solution, customers should consider that this advisory is part of a bundled
    publication. The following page provides a complete list of bundle
    advisories: Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication .

    In the following tables, the left column lists releases of Cisco FXOS
    Software or Cisco NX-OS Software. The center column indicates whether a
    release is affected by the vulnerability described in this advisory and the
    first release that includes the fix for this vulnerability. The right
    column indicates whether a release is affected by all the vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    Although the releases listed in the right column of each table include
    fixes for the vulnerabilities, the fix related to this advisory requires a
    BIOS upgrade as part of the software upgrade. Customers who are upgrading
    the software for any of the products listed in this section are advised to
    review this entire advisory for further details about the BIOS upgrade and
    affected product IDs and BIOS versions.

    Nexus 3000 Series Switches: CSCvj14135

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 7.0   7.0(3)I7(5)          7.0(3)I7(6)
    (3)I4
    7.0(3)I4       7.0(3)I7(5)          7.0(3)I7(6)
    7.0(3)I5       7.0(3)I7(5)          7.0(3)I7(6)
    7.0(3)I6       7.0(3)I7(5)          7.0(3)I7(6)
    7.0(3)I7       7.0(3)I7(5)          7.0(3)I7(6)
    9.2(1)         Not vulnerable       9.2(2)

    Nexus 9000 Series Fabric Switches in ACI Mode: CSCvk70903

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 13.1  13.2(1l)             14.0(3d)
    13.1           13.2(1l)             14.0(3d)
    13.2           Not vulnerable       14.0(3d)
    14.0           Not vulnerable       14.0(3d)

    Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCvj14135

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 7.0   7.0(3)I7(5)          7.0(3)I7(6)
    (3)I4
    7.0(3)I4       7.0(3)I7(5)          7.0(3)I7(6)
    7.0(3)I5       7.0(3)I7(5)          7.0(3)I7(6)
    7.0(3)I6       7.0(3)I7(5)          7.0(3)I7(6)
    7.0(3)I7       7.0(3)I7(5)          7.0(3)I7(6)
    9.2            Not vulnerable       9.2(2)

    Nexus 9500 R-Series Line Cards and Fabric Modules: CSCvk70905

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    7.0(3)F1       7.0(3)F3(5)          7.0(3)F3(5)
    7.0(3)F2       7.0(3)F3(5)          7.0(3)F3(5)
    7.0(3)F3       7.0(3)F3(5)          7.0(3)F3(5)
    9.2            Not vulnerable       9.2(2)


    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxos-sig-verif

Revision History

  o +---------+-------------------------+------------+--------+---------------+
    | Version |       Description       |  Section   | Status |     Date      |
    +---------+-------------------------+------------+--------+---------------+
    |         | Updated Vulnerable      |            |        |               |
    | 1.2     | Products section to     | Vulnerable | Final  | 2019-April-15 |
    |         | include PID -           | Products   |        |               |
    |         | N3K-C3232C.             |            |        |               |
    +---------+-------------------------+------------+--------+---------------+
    |         | Updated the fixed       |            |        |               |
    |         | software table for      |            |        |               |
    | 1.1     | Nexus 9000 (in          | Fixed      | Final  | 2019-March-19 |
    |         | standalone NX-OS mode)  | Software   |        |               |
    |         | for software releases   |            |        |               |
    |         | prior to 7.0(3)I4.      |            |        |               |
    +---------+-------------------------+------------+--------+---------------+
    | 1.0     | Initial public release. | -          | Final  | 2019-March-06 |
    +---------+-------------------------+------------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uc9E
-----END PGP SIGNATURE-----