-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1536
          Cisco Small Business Switches Secure Shell Certificate
                    Authentication Bypass Vulnerability
                                3 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1859  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-scbv

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business Switches Secure Shell Certificate Authentication Bypass
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-scbv

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo28588CSCvp35704

CVE-2019-1859    

CWE-285

CVSS Score:
7.2  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the Secure Shell (SSH) authentication process of Cisco
    Small Business Switches software could allow an attacker to bypass
    client-side certificate authentication and revert to password
    authentication.

    The vulnerability exists because OpenSSH mishandles the authentication
    process. An attacker could exploit this vulnerability by attempting to
    connect to the device via SSH. A successful exploit could allow the
    attacker to access the configuration as an administrative user if the
    default credentials are not changed.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-scbv

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products running the
    software releases shown in the left column.

     Cisco Software Release                    Cisco Switches
                              Small Business 200 Series Smart Switches
    Prior to 1.4.10.6         Small Business 300 Series Managed Switches
                              Small Business 500 Series Managed Switches
                              250 Series Smart Switches
    Prior to 2.5.0.78         350 Series Managed Switches
                              350X Series Managed Switches
                              550X Series Stackable Managed Switches

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds available; however, if client-side certificate
    authentication is enabled, disable it and use strong password
    authentication. Client-side certificate authentication is disabled by
    default.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the following software releases.

     Cisco Software Release                    Cisco Switches
                              Small Business 200 Series Smart Switches
    1.4.10.6                  Small Business 300 Series Managed Switches
                              Small Business 500 Series Managed Switches
                              250 Series Smart Switches
    2.5.0.78                  350 Series Managed Switches
                              350X Series Managed Switches
                              550X Series Stackable Managed Switches

    Customers can download the Cisco Small Business Switches Software from the
    Software Center on Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Switches > LAN Switches - Small Business.
     3. Choose one of the following:
           200 Series Smart Switches
           250 Series Smart Switches
           350X Series Stackable Managed Switches
           300 Series Managed Switches
           500 Series Stackable Managed Switches
           550X Series Stackable Managed Switches
     4. Choose the model number.
     5. Choose the firmware or the MIB software type.
     6. Access releases by using the left pane of the Policy Suite for Mobile 
        page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Katie Sexton and Jimi Sebree of Tenable Research
    for reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-scbv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DkqN
-----END PGP SIGNATURE-----