-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1508.4
                  Cisco Nexus 9000 Series Fabric Switches
                                16 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 9000 Series Fabric Switches
Publisher:         Cisco Systems
Impact/Access:     Root Compromise           -- Existing Account      
                   Overwrite Arbitrary Files -- Existing Account      
                   Unauthorised Access       -- Remote/Unauthenticated
                   Access Confidential Data  -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1803 CVE-2019-1592 CVE-2019-1590
                   CVE-2019-1836 CVE-2019-1587 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-nexus9k-rpe
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-aci-hw-clock-util
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-aci-insecure-fabric
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-fabric-traversal
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-aci-filter-query

Revision History:  May 16 2019: Clarified the vulnerable product versions 
                                for cisco-sa-20190501-nexus9k-rpe
                   May 14 2019: Updated fixed software information for 
                                cisco-sa-20190501-aci-insecure-fabric
                   May 10 2019: Updated fixed software information for 
                                cisco-sa-20190501-aci-insecure-fabric, 
                                cisco-sa-20190501-aci-hw-clock-util, and 
                                cisco-sa-20190501-nexus9k-rpe
                   May  2 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode
Root Privilege Escalation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-nexus9k-rpe

First Published: 2019 May 1 16:00 GMT

Last Updated:    2019 May 15 13:28 GMT

Version 1.3:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo72253

CVE-2019-1803    

CWE-264

CVSS Score:
7.8  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the filesystem management for the Cisco Nexus 9000
    Series Application Centric Infrastructure (ACI) Mode Switch Software could
    allow an authenticated, local attacker with administrator rights to gain
    elevated privileges as the root user on an affected device.

    The vulnerability is due to overly permissive file permissions of specific
    system files. An attacker could exploit this vulnerability by
    authenticating to an affected device, creating a crafted command string,
    and writing this crafted string to a specific file location. A successful
    exploit could allow the attacker to execute arbitrary operating system
    commands as root on an affected device. The attacker would need to have
    valid administrator credentials for the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-nexus9k-rpe

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a Cisco Nexus 9000 Series ACI Mode Switch Software Release prior to 13.2
    (6i) and 14.1(1i):

       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode

    Determining the Cisco NX-OS Software Release

    Administrators can determine the release of Cisco NX-OS Software running on
    a device by using the show version command in the device CLI. The following
    example identifies the 11.2(2) Release:

        nxos-n9k-aci# show version
        Cisco Nexus Operating System (NX-OS) Software
        such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and http://www.opensource.org/licenses/lgpl-2.1.php
        Software
        BIOS:      version N/A
        kickstart: version 11.2(2) [build 11.2(1.184)]
        system:    version 11.2(2) [build 11.2(1.184)]
        .
        .
        .

    Determining the Cisco Application Policy Infrastructure Controller Software
    Release

    There is a one-to-one mapping between the software for Cisco Application
    Policy Infrastructure Controller (APIC) and Cisco Nexus 9000 Series Fabric
    Switches in ACI mode. To determine which Cisco APIC Software release is
    running on a device, administrators can disregard the leftmost digit of the
    Cisco NX-OS Software version number. In the preceding example, the output
    shows Cisco NX-OS Software version 11.2(2) , which maps to Cisco APIC
    Software Release 1.2(2) .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Nexus 9000 Series ACI Mode Switch
    Software release 13.2(6i), 14.1(1i), and later releases.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Oliver Matula from ERNW Enno Rey Netzwerke GmbH
    in cooperation with ERNW Research GmbH.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-nexus9k-rpe

Revision History

  o +---------+---------------------+-----------------+---------+-------------+
    | Version |     Description     |     Section     | Status  |    Date     |
    +---------+---------------------+-----------------+---------+-------------+
    |         | Clarified the       | Vulnerable      |         |             |
    | 1.3     | vulnerable product  | Products        | Final   | 2019-May-15 |
    |         | versions.           |                 |         |             |
    +---------+---------------------+-----------------+---------+-------------+
    |         | Added the fixed     | Vulnerable      |         |             |
    | 1.2     | version 13.2(6i).   | Products, Fixed | Final   | 2019-May-09 |
    |         |                     | Software        |         |             |
    +---------+---------------------+-----------------+---------+-------------+
    |         | Changed the product | Vulnerable      |         |             |
    | 1.1     | name to be more     | Products        | Interim | 2019-May-02 |
    |         | specific.           |                 |         |             |
    +---------+---------------------+-----------------+---------+-------------+
    | 1.0     | Initial public      | -               | Interim | 2019-May-01 |
    |         | release.            |                 |         |             |
    +---------+---------------------+-----------------+---------+-------------+

- ---------------------------------------------------------------------------------

Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode
Privilege Escalation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-aci-hw-clock-util

First Published: 2019 May 1 16:00 GMT

Last Updated:    2019 May 9 15:55 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvm64104

CVE-2019-1592    

CWE-264

CVSS Score:
7.8  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the background operations functionality of Cisco Nexus
    9000 Series Application Centric Infrastructure (ACI) Mode Switch Software
    could allow an authenticated, local attacker to gain elevated privileges as
    root on an affected device.

    The vulnerability is due to insufficient validation of user-supplied files
    on an affected device. An attacker could exploit this vulnerability by
    logging in to the CLI of the affected device and creating a crafted file in
    a specific directory on the filesystem. A successful exploit could allow
    the attacker to execute arbitrary operating system commands as root on an
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-aci-hw-clock-util

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a Cisco Nexus 9000 Series ACI Mode Switch Software Release prior to 13.2
    (6i) or 14.1(1i). For information about fixed software releases, consult
    the Fixed Software section of this advisory.

    Determining the Cisco NX-OS Software Release

    Administrators can determine the release of Cisco NX-OS Software running on
    a device by using the show version command in the device CLI. The following
    example identifies the 11.2(2) Release:

        nxos-n9k-aci# show version
        Cisco Nexus Operating System (NX-OS) Software
        such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and http://www.opensource.org/licenses/lgpl-2.1.php
        Software
        BIOS:      version N/A
        kickstart: version 11.2(2) [build 11.2(1.184)]
        system:    version 11.2(2) [build 11.2(1.184)]
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 2000 Series Fabric Extenders
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Nexus 9000 Series ACI Mode Switch
    Software Releases 13.2(6i), 14.1(1i), and later.

    The recommended action for all Cisco customers running a device with an
    affected version is to upgrade to the latest maintenance or latest
    long-lived version. Cisco suggests that customers visit the following page
    to determine what fixed release to choose: https://www.cisco.com/c/en/us/td
    /docs/switches/datacenter/aci/apic/sw/recommended-release/
    b_Recommended_Cisco_ACI_Releases.html .

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Octav Opaschi with Detack GmbH for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-aci-hw-clock-util

Revision History

  o +---------+--------------------+--------------------+--------+-------------+
    | Version |    Description     |      Section       | Status |    Date     |
    +---------+--------------------+--------------------+--------+-------------+
    |         | Updated fixed      | Vulnerable         |        |             |
    | 1.1     | software           | Products, Fixed    | Final  | 2019-May-09 |
    |         | information.       | Releases           |        |             |
    +---------+--------------------+--------------------+--------+-------------+
    | 1.0     | Initial public     | -                  | Final  | 2019-May-01 |
    |         | release.           |                    |        |             |
    +---------+--------------------+--------------------+--------+-------------+

- --------------------------------------------------------------------------------

Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode
Insecure Fabric Authentication Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-aci-insecure-fabric

First Published: 2019 May 1 16:00 GMT

Last Updated:    2019 May 13 19:30 GMT

Version 1.2:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn09791

CVE-2019-1590    

CWE-295

CVSS Score:
8.1  AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Transport Layer Security (TLS) certificate
    validation functionality of Cisco Nexus 9000 Series Application Centric
    Infrastructure (ACI) Mode Switch Software could allow an unauthenticated,
    remote attacker to perform insecure TLS client authentication on an
    affected device.

    The vulnerability is due to insufficient TLS client certificate validations
    for certificates sent between the various components of an ACI fabric. An
    attacker who has possession of a certificate that is trusted by the Cisco
    Manufacturing CA and the corresponding private key could exploit this
    vulnerability by presenting a valid certificate while attempting to connect
    to the targeted device. An exploit could allow the attacker to gain full
    control of all other components within the ACI fabric of an affected
    device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-aci-insecure-fabric

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a Cisco Nexus 9000 Series ACI Mode Switch Software Release prior to 14.1
    (1i). For information about fixed software releases, consult the Fixed
    Software section of this advisory.

    Determining the Cisco NX-OS Software Release

    Administrators can determine the release of Cisco NX-OS Software running on
    a device by using the show version command in the device CLI. The following
    example identifies the 11.2(2) Release:

        nxos-n9k-aci# show version
        Cisco Nexus Operating System (NX-OS) Software
        such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and http://www.opensource.org/licenses/lgpl-2.1.php
        Software
        BIOS:      version N/A
        kickstart: version 11.2(2) [build 11.2(1.184)]
        system:    version 11.2(2) [build 11.2(1.184)]
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 2000 Series Fabric Extenders
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Nexus 9000 Series ACI Mode Switch
    Software Releases 14.1(1i) and later.
   
    The recommended action for all Cisco customers running a device with an
    affected version is to upgrade to the latest maintenance or latest
    long-lived version. Cisco suggests that customers visit the following page
    to determine what fixed release to choose: https://www.cisco.com/c/en/us/td
    /docs/switches/datacenter/aci/apic/sw/recommended-release/
    b_Recommended_Cisco_ACI_Releases.html .

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Costin Enache with Detack GmbH for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190501-aci-insecure-fabric

Revision History

  o +---------+-------------------+--------------------+--------+-------------+
    | Version |    Description    |      Section       | Status |    Date     |
    +---------+-------------------+--------------------+--------+-------------+
    |         | Updated fixed     | Vulnerable         |        |             |
    | 1.2     | software          | Products, Fixed    | Final  | 2019-May-13 |
    |         | information       | Releases           |        |             |
    +---------+-------------------+--------------------+--------+-------------+
    |         | Updated fixed     | Vulnerable         |        |             |
    | 1.1     | software          | Products, Fixed    | Final  | 2019-May-09 |
    |         | information       | Releases           |        |             |
    +---------+-------------------+--------------------+--------+-------------+
    | 1.0     | Initial public    | -                  | Final  | 2019-May-01 |
    |         | release.          |                    |        |             |
    +---------+-------------------+--------------------+--------+-------------+

- --------------------------------------------------------------------------------

Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode
Symbolic Link Path Traversal Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190501-fabric-traversal

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo80695

CVE-2019-1836    

CWE-22

CVSS Score:
5.5  AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the system shell for Cisco Nexus 9000 Series Fabric
    Switches in Application Centric Infrastructure (ACI) mode could allow an
    authenticated, local attacker to use symbolic links to overwrite system
    files. These system files may be sensitive and should not be overwritable
    by non- root users. The attacker would need valid device credentials.

    The vulnerability is due to incorrect symbolic link verification of
    directory paths when they are used in the system shell. An attacker could
    exploit this vulnerability by authenticating to the device and providing
    crafted user input to specific symbolic link CLI commands. Successful
    exploitation could allow the attacker to overwrite system files that should
    be restricted.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-fabric-traversal

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI
    mode if they are running a vulnerable release of Cisco NX-OS Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Oliver Matula of ERNW Enno Rey Netzwerke GmbH, in
    cooperation with ERNW Research GmbH, for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-fabric-traversal

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode
Filter Query Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190501-aci-filter-query

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn09825

CVE-2019-1587    

CWE-399

CVSS Score:
4.3  AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Nexus 9000 Series Fabric Switches in Application
    Centric Infrastructure (ACI) mode could allow an authenticated, remote
    attacker to access sensitive information.

    The vulnerability occurs because the affected software does not properly
    validate user-supplied input. An attacker could exploit this vulnerability
    by issuing certain commands with filtered query results on the device. This
    action may cause returned messages to display confidential system
    information. A successful exploit could allow the attacker to read
    sensitive information on the device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-aci-filter-query

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI
    mode when they are running an affected version of Cisco NX-OS Software.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Octav Opaschi of Detack GmbH for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-aci-filter-query

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0NHI
-----END PGP SIGNATURE-----