-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1507.2
        Cisco Nexus 9000 Series Fabric Switches Application Centric
             Infrastructure Mode Default SSH Key Vulnerability
                                10 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 9000 Series Fabric Switches
Publisher:         Cisco Systems
Operating System:  Cisco NX-OS
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1804  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-nexus9k-sshkey

Revision History:  May 10 2019: Added software release 13.2(6i) as fixed
                   May  2 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode
Default SSH Key Vulnerability

Priority:        Critical

Advisory ID:     cisco-sa-20190501-nexus9k-sshkey

First Published: 2019 May 1 16:00 GMT

Last Updated:    2019 May 9 12:49 GMT

Version 1.2:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo80686

CVE-2019-1804    

CWE-310

CVSS Score:
9.8  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the SSH key management for the Cisco Nexus 9000 Series
    Application Centric Infrastructure (ACI) Mode Switch Software could allow
    an unauthenticated, remote attacker to connect to the affected system with
    the privileges of the root user.

    The vulnerability is due to the presence of a default SSH key pair that is
    present in all devices. An attacker could exploit this vulnerability by
    opening an SSH connection via IPv6 to a targeted device using the extracted
    key materials. An exploit could allow the attacker to access the system
    with the privileges of the root user. This vulnerability is only
    exploitable over IPv6; IPv4 is not vulnerable.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-nexus9k-sshkey

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a Cisco Nexus 9000 Series ACI Mode Switch Software Release prior to 13.2
    (6i) or 14.1(1i):

       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode

    Determining the Cisco NX-OS Software Release

    Administrators can determine the release of Cisco NX-OS Software running on
    a device by using the show version command in the device CLI. The following
    example identifies the 11.2(2) Release:

        nxos-n9k-aci# show version
        Cisco Nexus Operating System (NX-OS) Software
        such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and http://www.opensource.org/licenses/lgpl-2.1.php
        Software
        BIOS:      version N/A
        kickstart: version 11.2(2) [build 11.2(1.184)]
        system:    version 11.2(2) [build 11.2(1.184)]
        .
        .
        .

    Determining the Cisco Application Policy Infrastructure Controller Software
    Release

    There is a one-to-one mapping between the software for Cisco Application
    Policy Infrastructure Controller (APIC) and Cisco Nexus 9000 Series Fabric
    Switches in ACI mode. To determine which Cisco APIC Software release is
    running on a device, administrators can disregard the leftmost digit of the
    Cisco NX-OS Software version number. In the preceding example, the output
    shows Cisco NX-OS Software version 11.2(2) , which maps to Cisco APIC
    Software Release 1.2(2) .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Nexus 9000 Series ACI Mode Switch
    Software Releases 13.2(6i), 14.1(1i) , and later.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Oliver Matula from ERNW Enno Rey Netzwerke GmbH
    in cooperation with ERNW Research GmbH.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-nexus9k-sshkey

Revision History

  o +---------+--------------------+------------------+---------+-------------+
    | Version |    Description     |     Section      | Status  |    Date     |
    +---------+--------------------+------------------+---------+-------------+
    |         | Added software     | Vulnerable       |         |             |
    | 1.2     | release 13.2(6i)   | Products and     | Final   | 2019-May-09 |
    |         | as fixed.          | Fixed Software   |         |             |
    +---------+--------------------+------------------+---------+-------------+
    |         | Changed the        | Vulnerable       |         |             |
    | 1.1     | product name to be | Products         | Interim | 2019-May-02 |
    |         | more specific.     |                  |         |             |
    +---------+--------------------+------------------+---------+-------------+
    | 1.0     | Initial public     | -                | Interim | 2019-May-01 |
    |         | release.           |                  |         |             |
    +---------+--------------------+------------------+---------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/CJw
-----END PGP SIGNATURE-----