-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2440
           Cisco Small Business Series Switches Vulnerabilities
                                4 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business Series Switches
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1892 CVE-2019-1891 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-sbss-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-sbss-memcorrupt

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business Series Switches HTTP Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190703-sbss-dos

First Published: 2019 July 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp43403CSCvp43417

CVE-2019-1891    

CWE-20

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the web interface of Cisco Small Business 200, 300, and
    500 Series Managed Switches could allow an unauthenticated, remote attacker
    to cause a denial of service (DoS) condition on an affected device.

    The vulnerability is due to improper validation of requests sent to the web
    interface. An attacker could exploit this vulnerability by sending a
    malicious request to the web interface of an affected device. A successful
    exploit could allow the attacker to cause an unexpected reload of the
    device, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-sbss-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Small Business 200, 300, and 500 Series
    Managed Switches running software releases prior to 1.4.10.6 with the web
    management interface enabled.

    On Cisco Small Business 200 Series, the web interface is always enabled.

    On Cisco Small Business 300 and 500 Series, a device is not vulnerable if
    both of the following lines are present in the configuration:

    no ip http server
    no ip http secure-server

    Refer to the Cisco product release notes for the complete list of
    vulnerable product models:
    Release Notes for 200, 300, and 500 Series Switches .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Cisco Small Business 250, 350, 550 Series Switches
       Cisco Small Business 220 Series Smart Switches
       Cisco ESW2 Series Managed Switches

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Software Release 1.4.10.6 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-sbss-dos

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-July-03  |
    +---------+---------------------------+---------+--------+---------------+


- --------------------------------------------------------------------------------


Cisco Small Business Series Switches Memory Corruption Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190703-sbss-memcorrupt

First Published: 2019 July 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp43390

CVE-2019-1892    

CWE-119

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the Secure Sockets Layer (SSL) input packet processor of
    Cisco Small Business 200, 300, and 500 Series Managed Switches could allow
    an unauthenticated, remote attacker to cause a memory corruption on an
    affected device.

    The vulnerability is due to improper validation of HTTPS packets. An
    attacker could exploit this vulnerability by sending a malformed HTTPS
    packet to the management web interface of the affected device. A successful
    exploit could allow the attacker to cause an unexpected reload of the
    device, resulting in a denial of service (DoS) condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-sbss-memcorrupt

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Small Business 200, 300, and 500 Series
    Managed Switches running software releases prior to 1.4.10.6 with the
    management web interface configured to allow HTTPS. This is enabled by
    default.

    To determine whether the web interface is configured for HTTPS,
    administrators can log in to the web interface of the device and navigate
    to Security > TCP/UDP Services . The value in the HTTPS Service field
    indicates whether the feature is enabled or disabled.

    Refer to the Cisco product release notes for the complete list of
    vulnerable product models:
    Release Notes for 200, 300, and 500 Series Switches .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Small Business 250, 350, 550 Series Switches
       Small Business 220 Series Smart Switches
       ESW2 Series Managed Switches

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Software Releases 1.4.10.6 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-sbss-memcorrupt

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-July-03  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KC/f
-----END PGP SIGNATURE-----