-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0715
        Cisco Nexus 9000 Series Fabric Switches Application-Centric
               Infrastructure Mode Multiple Vulnerabilities
                               7 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 9000 Fabric Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise          -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1588 CVE-2019-1585 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-aci-controller-privsec
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-aci-file-read

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode
Privilege Escalation Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190306-aci-controller-privsec

First Published: 2019 March 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvn09838

CVE-2019-1585    

CWE-16

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the controller authorization functionality of Cisco
    Nexus 9000 Series ACI Mode Switch Software could allow an authenticated,
    local attacker to escalate standard users with root privilege on an
    affected device.

    The vulnerability is due to a misconfiguration of certain sudoers files for
    the bashroot component on an affected device. An attacker could exploit
    this vulnerability by authenticating to the affected device with a crafted
    user ID, which may allow temporary administrative access to escalate
    privileges. A successful exploit could allow the attacker to escalate
    privileges on an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-aci-controller-privsec

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI
    mode running an affected version of Cisco NX-OS Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Determining the Cisco NX-OS Software Release

    Administrators can determine the release of Cisco NX-OS Software running on
    a device by using the show version command in the device CLI. The following
    example identifies the 11.2(2) Release:

        nxos-n9k-aci# show version
        Cisco Nexus Operating System (NX-OS) Software
        such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and http://www.opensource.org/licenses/lgpl-2.1.php
        Software
        BIOS:      version N/A
        kickstart: version 11.2(2) [build 11.2(1.184)]
        system:    version 11.2(2) [build 11.2(1.184)]
        .
        .
        .

    Determining the Cisco Application Policy Infrastructure Controller Software
    Release

    There is a one-to-one mapping between the software for Cisco Application
    Policy Infrastructure Controller (APIC) and Cisco Nexus 9000 Series Fabric
    Switches in ACI mode. To determine which Cisco APIC Software release is
    running on a device, administrators can disregard the leftmost digit of the
    Cisco NX-OS Software version number. In the preceding example, the output
    shows Cisco NX-OS Software version 11.2(2) , which maps to Cisco APIC
    Software Release 1.2(2) .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has determined that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series Firewalls
       Firepower 4100 Series Next-Generation Firewalls
       Firepower 9300 Security Appliance
       MDS 9000 Series Multilayer Director Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 2000 Series Fabric Extenders
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Octav Opaschi with DETACK GmbH for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-aci-controller-privsec

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-March-06  |
    +---------+--------------------------+---------+--------+----------------+

===============================================================================

Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode
Arbitrary File Read Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190306-aci-file-read

First Published: 2019 March 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvm52064

CVE-2019-1588    

CWE-20

CVSS Score:
4.4  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Cisco Nexus 9000 Series Fabric Switches running in
    Application-Centric Infrastructure (ACI) mode could allow an authenticated,
    local attacker to read arbitrary files on an affected device.

    The vulnerability is due to a lack of proper input and validation checking
    mechanisms of user-supplied input sent to an affected device. A successful
    exploit could allow the attacker unauthorized access to read arbitrary
    files on an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-aci-file-read

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI
    mode when they are running an affected release of Cisco NX-OS Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Determining the Cisco NX-OS Software Release

    Administrators can determine the release of Cisco NX-OS Software running on
    a device by using the show version command in the device CLI. The following
    example identifies the 11.2(2) Release:

        nxos-n9k-aci# show version
        Cisco Nexus Operating System (NX-OS) Software
        such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and http://www.opensource.org/licenses/lgpl-2.1.php
        Software
        BIOS:      version N/A
        kickstart: version 11.2(2) [build 11.2(1.184)]
        system:    version 11.2(2) [build 11.2(1.184)]
        .
        .
        .

    Determining the Cisco Application Policy Infrastructure Controller Software
    Release

    There is a one-to-one mapping between the software for Cisco Application
    Policy Infrastructure Controller (APIC) and Cisco Nexus 9000 Series Fabric
    Switches in ACI mode. To determine which Cisco APIC Software release is
    running on a device, administrators can disregard the leftmost digit of the
    Cisco NX-OS Software version number. In the preceding example, the output
    shows Cisco NX-OS Software version 11.2(2) , which maps to Cisco APIC
    Software Release 1.2(2) .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has determined that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series Firewalls
       Firepower 4100 Series Next-Generation Firewalls
       Firepower 9300 Security Appliance
       MDS 9000 Series Multilayer Director Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 2000 Series Fabric Extenders
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Nicolas Biscos and Gaetan Ferry from Synacktiv
    for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-aci-file-read

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-March-06  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hC2x
-----END PGP SIGNATURE-----