-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1757
   Cisco MDS 9700 Series Multilayer Directors and Nexus 7000/7700 Series
       Switches Software Patch Signature Verification Vulnerability
                                16 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco MDS 9700 Series Multilayer Directors
                   Cisco Nexus 7000/7700 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1808  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-spsv

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco MDS 9700 Series Multilayer Directors and Nexus 7000/7700 Series Switches
Software Patch Signature Verification Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190515-nxos-spsv

First Published: 2019 May 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvi42248

CVE-2019-1808    

CWE-347

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the Image Signature Verification feature of Cisco NX-OS
    Software could allow an authenticated, local attacker with
    administrator-level credentials to install a malicious software patch on an
    affected device.

    The vulnerability is due to improper verification of digital signatures for
    patch images. An attacker could exploit this vulnerability by loading an
    unsigned software patch on an affected device. A successful exploit could
    allow the attacker to boot a malicious software patch image.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-nxos-spsv

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software:

       MDS 9700 Series Multilayer Directors ^ 1
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches

        1. For the MDS products, only the MDS 9700 Series Multilayer Directors
        are affected by this vulnerability. All other MDS 9000 Series
        Multilayer Switches are not vulnerable.

    For information about which Cisco NX-OS Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches (except MDS 9700) ^ 1
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

        1. For the MDS products, only the MDS 9700 Series Multilayer Directors
        are affected by this vulnerability. All other MDS 9000 Series
        Multilayer Switches are not vulnerable.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    No upgrade action is necessary for customers who have already applied a
    recommended release to address the March 2019 Cisco FXOS and NX-OS Software
    bundle. See Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication for a list of advisories in the
    bundle.

    Customers who have not applied a recommended release to address the March
    2019 bundle are advised to upgrade to an appropriate release as indicated
    in the applicable table in this section. In the following tables, the left
    column lists Cisco NX-OS Software releases. The right column indicates the
    first release that includes the fix for this vulnerability.

    MDS 9700 Series Multilayer Directors: CSCvi42248

    Cisco NX-OS Software First Fixed Release for This
    Release              Vulnerability
    5.2                  Not vulnerable
    6.2                  Not vulnerable
    7.3                  8.1(1a)
    8.1                  8.1(1a)
    8.2                  8.3(1)
    8.3                  Not vulnerable


    Nexus 7000 and 7700 Series Switches: CSCvi42248


    Cisco NX-OS Software First Fixed Release for This
    Release              Vulnerability
    Prior to 6.2         Not vulnerable
    6.2                  Not vulnerable
    7.2                  7.3(3)D1(1)
    7.3                  7.3(3)D1(1)
    8.0                  8.2(3)
    8.1                  8.2(3)
    8.2                  8.2(3)
    8.3                  Not vulnerable

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190515-nxos-spsv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-15  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXNz/m2aOgq3Tt24GAQhxPQ//bV/Q2zlbuSFOlm+aFp5I/6q3G7KV5XN5
EUIqmEHErdOmeqLAswdi+J6bq9Tzz+bxJI+ghlbq1UphX9z5sXJHTtNlHa7lmmNu
rMXIoFEkp18ITZLWaHGUyozOPWrOsX2USzR0jFq0+i7kdU5YKMOpZuZ8OrHElC8E
oSgooGOJq5ZNsz43ASMxRzXWolv+iam15VpmAX9qCAOWk9SKd7qy7vuIBT/flvUJ
q3Ahx0Wyft7RNdPLUVyHdmjV6OidRNa0pCCuZX9gWbhvdlzB4ft0jnoiwbJgq381
HDZooht2VER+uZJ/Lg+yZwNZvJjHkHKdBeTBGeAP/7A2HBvYhhgzJlYe2yT5MwJz
XMT3oBN4Jc7aDOobqGChFvOY2az/7S1uak/rgD66H/Z3PMY4UL2d7B/r4Y1YBcC4
cyGuhgYOVRIJsDDVVoxnYLHKjmkTEzA6cM8gvORG/52vylqc9tRjNRwJH0IuYqbf
iEuW/FWG+MDHex5I4r+LDwqh+VlB4xVPG2fH7vIIxANyOJD04MeIGg/pkYfPZugs
F6GGHOsWacTdzudm9hPQ9pezNdD5vxXRW+87gIDeR+pFQTxLWMD2mD+x8jI6dBZG
nDtuhMBlVF6wfs4RWXBjuqfrDlWvZGRtjSuGZ7uSMNDdG0sirBDQGJKFvOlv8R5C
+2qT8+Dr18M=
=vrnW
-----END PGP SIGNATURE-----