-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1755
Cisco Nexus 3000 Series and 9000 Series Switches in NX-OS Mode CLI Command
            Software Image Signature Verification Vulnerability
                                16 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 3000 Series and 9000 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1810  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-sisv

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 3000 Series and 9000 Series Switches in NX-OS Mode CLI Command
Software Image Signature Verification Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190515-nxos-sisv

First Published: 2019 May 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvj14078

CVE-2019-1810    

CWE-347

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Image Signature Verification feature used in an
    NX-OS CLI command in Cisco Nexus 3000 Series and 9000 Series Switches could
    allow an authenticated, local attacker with administrator-level credentials
    to install a malicious software image on an affected device.

    The vulnerability exists because software digital signatures are not
    properly verified during CLI command execution. An attacker could exploit
    this vulnerability to install an unsigned software image on an affected
    device.

    Note: If the device has not been patched for the vulnerability previously
    disclosed in the Cisco Security Advisory cisco-sa-20190306-nxos-sig-verif ,
    a successful exploit could allow the attacker to boot a malicious software
    image.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-nxos-sisv

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software:

       Nexus 3000 Series Switches with the following product IDs (PIDs):
           N3K-C3164Q
           N3K-C3232C
       Nexus 9000 Series Switches in standalone NX-OS mode with the following
        PIDs:
           N9K-C92304QC
           N9K-C9232C

    Note: This vulnerability affects a limited number of products; only the
    preceding PIDs are affected by this vulnerability.

    For information about which Cisco NX-OS Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Determining the Cisco NX-OS Product ID

    To check the PID, administrators can use the show inventory command in the
    device CLI. The following example shows the output of the command for a
    device that has the PID N3K-C3232C :

            switch# show inventory
            NAME: "Chassis",  DESCR: "Nexus3000 C3232C Chassis"
            PID: N3K-C3232C          ,  VID: V02 ,  SN: FOC20291JA0

            NAME: "Slot 1",  DESCR: "32x40/100G QSFP28 2x10G SFP+ Ethernet Module"
            PID: N3K-C3232C          ,  VID: V02 ,  SN: FOC20291JA0

            NAME: "Power Supply 1",  DESCR: "Nexus3000 C3232C Chassis Power Supply"
            PID: NXA-PAC-650W-PI     ,  VID: V01 ,  SN: LIT20362Z6G 

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       Nexus 9500 R-Series Switching Platform
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the following table. In the table, the left column lists the affected PIDs.
    The first affected Cisco NX-OS Software releases for each PID are in the
    center column. The right column indicates the first release that includes
    the fix for this vulnerability.

    Note: A complete fix for this vulnerability requires that a proper BIOS
    version is installed. Customers who are running a vulnerable PID listed in
    the following table may not have upgraded the BIOS when the software was
    installed even if they are running a fixed software release. Customers are
    advised to confirm that the BIOS is running a fixed BIOS version (first
    fixed or later) as described in the previously disclosed Cisco Security
    Advisory cisco-sa-20190306-nxos-sig-verif .

    Nexus 3000 Series Switches and Nexus 9000 Series Switches in Standalone
    NX-OS Mode: CSCvj14078

    Affected      First Affected Release for This First Fixed Releases for This
    Product ID    Vulnerability                   Vulnerability
    N3K-C3164Q    6.1(2)I3(4)                     7.0(3)I7(5), 9.2(2)
    N3K-C3232C    7.0(3)I3(1)                     7.0(3)I7(1), 9.2(1)
    N9K-C92304QC  7.0(3)I4(1)                     7.0(3)I7(5), 9.2(2)
    N9K-C9232C    7.0(3)I4(2)                     7.0(3)I7(5), 9.2(2)


    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-nxos-sisv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-15  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iX48
-----END PGP SIGNATURE-----