-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2960.2
  Cisco Small Business 220 Series Smart Switches Multiple Vulnerabilities
                              22 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco 220 Series Smart Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise        -- Remote/Unauthenticated
                   Create Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1914 CVE-2019-1913 CVE-2019-1912

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190806-sb220-rce
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190806-sb220-inject
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190806-sb220-auth_bypass

Comment: This bulletin contains three (3) Cisco Systems security advisories.

Revision History:  August 22 2019: Added updated advisory 1.1
                   August  7 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business 220 Series Smart Switches Remote Code Execution
Vulnerabilities

Priority:        Critical

Advisory ID:     cisco-sa-20190806-sb220-rce

First Published: 2019 August 6 14:00 GMT

Last Updated:    2019 August 21 14:27 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo78320

CVE-2019-1913    

CWE-119

CVSS Score:
9.8  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the web management interface of Cisco Small
    Business 220 Series Smart Switches could allow an unauthenticated, remote
    attacker to overflow a buffer, which then allows the execution of arbitrary
    code with root privileges on the underlying operating system.

    The vulnerabilities are due to insufficient validation of user-supplied
    input and improper boundary checks when reading data into an internal
    buffer. An attacker could exploit these vulnerabilities by sending
    malicious requests to the web management interface of an affected device.
    Depending on the configuration of the affected switch, the malicious
    requests must be sent via HTTP or HTTPS.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190806-sb220-rce

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Small Business 220 Series Smart Switches
    running firmware versions prior to 1.1.4.4 with the web management
    interface enabled. The web management interface is enabled via both HTTP
    and HTTPS by default.

    Determining Whether the Web Management Interface Is Enabled

    To determine whether the web management interface is enabled via either
    HTTP or HTTPS, administrators can use the show running-config command on
    the device CLI. If both of the following lines are present in the
    configuration, the web management interface is disabled and the device is
    not vulnerable:

        no ip http server
        no ip http secure server

    Any other output indicates that the web management interface is enabled on
    the device.

    In the web management interface, the HTTP Service and HTTPS Service are
    configured under Security > TCP/UDP Service .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco 220 Series Smart Switches Firmware
    releases 1.1.4.4 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware of the
    existence of public exploit code. Cisco PSIRT is not aware of malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank security researcher bashis for reporting this
    vulnerability through the VDOO Disclosure Program.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190806-sb220-rce

Revision History

  o +---------+---------------------+---------------+--------+----------------+
    | Version |     Description     |    Section    | Status |      Date      |
    +---------+---------------------+---------------+--------+----------------+
    |         | Added information   | Exploitation  |        |                |
    | 1.1     | about the           | and Public    | Final  | 2019-August-21 |
    |         | availability of     | Announcements |        |                |
    |         | exploit code.       |               |        |                |
    +---------+---------------------+---------------+--------+----------------+
    | 1.0     | Initial public      | -             | Final  | 2019-August-06 |
    |         | release.            |               |        |                |
    +---------+---------------------+---------------+--------+----------------+


- --------------------------------------------------------------------------

Cisco Small Business 220 Series Smart Switches Command Injection Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190806-sb220-inject

First Published: 2019 August 6 14:00 GMT

Last Updated:    2019 August 21 14:20 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo66557

CVE-2019-1914    

CWE-20

CVSS Score:
7.2  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web management interface of Cisco Small Business 220
    Series Smart Switches could allow an authenticated, remote attacker to
    perform a command injection attack.

    The vulnerability is due to insufficient validation of user-supplied input.
    An attacker could exploit this vulnerability by sending a malicious request
    to certain parts of the web management interface. To send the malicious
    request, the attacker needs a valid login session in the web management
    interface as a privilege level 15 user. Depending on the configuration of
    the affected switch, the malicious request must be sent via HTTP or HTTPS.
    A successful exploit could allow the attacker to execute arbitrary shell
    commands with the privileges of the root user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190806-sb220-inject

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Small
    Business 220 Series Smart Switches running firmware versions prior to
    1.1.4.4 with the web management interface enabled. The web management
    interface is enabled via both HTTP and HTTPS by default.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Determining Whether the Web Management Interface Is Enabled

    To determine whether the web management interface is enabled via either
    HTTP or HTTPS, administrators can use the show running-config command on
    the device CLI. If both of the following lines are present in the
    configuration, the web management interface is disabled and the device is
    not vulnerable:

        no ip http server
        no ip http secure server

    Any other output indicates that the web management interface is enabled on
    the device.

    In the web management interface, the HTTP Service and HTTPS Service are
    configured under Security > TCP/UDP Service .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco 220 Series Switches firmware releases
    1.1.4.4 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware of the
    existence of public exploit code. Cisco PSIRT is not aware of malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank security researcher bashis for reporting this
    vulnerability through the VDOO Disclosure Program.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190806-sb220-inject

Revision History

  o +---------+---------------------+---------------+--------+----------------+
    | Version |     Description     |    Section    | Status |      Date      |
    +---------+---------------------+---------------+--------+----------------+
    |         | Added information   | Exploitation  |        |                |
    | 1.1     | about the           | and Public    | Final  | 2019-August-21 |
    |         | availability of     | Announcements |        |                |
    |         | exploit code.       |               |        |                |
    +---------+---------------------+---------------+--------+----------------+
    | 1.0     | Initial public      | -             | Final  | 2019-August-06 |
    |         | release.            |               |        |                |
    +---------+---------------------+---------------+--------+----------------+

- --------------------------------------------------------------------------

Cisco Small Business 220 Series Smart Switches Authentication Bypass
Vulnerability

Priority:        Critical

Advisory ID:     cisco-sa-20190806-sb220-auth_bypass

First Published: 2019 August 6 14:00 GMT

Last Updated:    2019 August 21 14:24 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo78300

CVE-2019-1912    

CWE-285

CVSS Score:
9.1  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web management interface of Cisco Small Business 220
    Series Smart Switches could allow an unauthenticated, remote attacker to
    upload arbitrary files.

    The vulnerability is due to incomplete authorization checks in the web
    management interface. An attacker could exploit this vulnerability by
    sending a malicious request to certain parts of the web management
    interface. Depending on the configuration of the affected switch, the
    malicious request must be sent via HTTP or HTTPS. A successful exploit
    could allow the attacker to modify the configuration of an affected device
    or to inject a reverse shell.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190806-sb220-auth_bypass

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Small Business 220 Series Smart Switches
    running firmware versions prior to 1.1.4.4 with the web management
    interface enabled. The web management interface is enabled via both HTTP
    and HTTPS by default.

    Determining Whether the Web Management Interface Is Enabled

    To determine whether the web management interface is enabled via either
    HTTP or HTTPS, administrators can use the show running-config command on
    the device CLI. If both of the following lines are present in the
    configuration, the web management interface is disabled and the device is
    not vulnerable:

        no ip http server
        no ip http secure server

    Any other output indicates that the web management interface is enabled on
    the device.

    In the web management interface, the HTTP Service and HTTPS Service are
    configured under Security > TCP/UDP Service .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco 220 Series Smart Switches Firmware
    releases 1.1.4.4 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware of the
    existence of public exploit code. Cisco PSIRT is not aware of malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank security researcher bashis for reporting this
    vulnerability through the VDOO Disclosure Program.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190806-sb220-auth_bypass

Revision History

  o +---------+---------------------+---------------+--------+----------------+
    | Version |     Description     |    Section    | Status |      Date      |
    +---------+---------------------+---------------+--------+----------------+
    |         | Added information   | Exploitation  |        |                |
    | 1.1     | about the           | and Public    | Final  | 2019-August-21 |
    |         | availability of     | Announcements |        |                |
    |         | exploit code.       |               |        |                |
    +---------+---------------------+---------------+--------+----------------+
    | 1.0     | Initial public      | -             | Final  | 2019-August-06 |
    |         | release.            |               |        |                |
    +---------+---------------------+---------------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CNkq
-----END PGP SIGNATURE-----