-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3200
               Cisco HyperFlex Static SSL Key Vulnerability
                              22 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco HyperFlex
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12621  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-hyperflex-sslkey

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco HyperFlex Static SSL Key Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190821-hyperflex-sslkey

First Published: 2019 August 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvk59403

CVE-2019-12621   

CWE-320

CVSS Score:
6.8  AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco HyperFlex Software could allow an unauthenticated,
    remote attacker to perform a man-in-the-middle attack.

    The vulnerability is due to insufficient key management. An attacker could
    exploit this vulnerability by obtaining a specific encryption key for the
    cluster. A successful exploit could allow the attacker to perform a
    man-in-the-middle attack against other nodes in the cluster.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-hyperflex-sslkey

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco HyperFlex
    Software releases earlier than Release 4.0(1a).

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco HyperFlex Software releases 4.0(1a) and
    later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-hyperflex-sslkey

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-21  |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LRH9
-----END PGP SIGNATURE-----