Operating System:

[Cisco]

Published:

22 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3203
     Cisco Remote PHY Device Software Command Injection Vulnerability
                              22 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Remote PHY Device Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1839  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190821-rphy

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Remote PHY Device Software Command Injection Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190821-rphy

First Published: 2019 August 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo00189CSCvo18056CSCvo49688CSCvp32064

CVE-2019-1839    

CWE-20

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Remote PHY Device Software could allow an
    authenticated, local attacker to execute commands on the underlying Linux
    shell of an affected device with root privileges.

    The vulnerability occurs because the affected software improperly sanitizes
    user-supplied input. An attacker who has valid administrator access to an
    affected device could exploit this vulnerability by supplying various CLI
    commands with crafted arguments. A successful exploit could allow the
    attacker to run arbitrary commands as the root user, allowing complete
    compromise of the system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-rphy

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    software releases with default configuration:

       Remote PHY 120: earlier than 6.4
       Remote PHY 220: earlier than 3.1
       Remote PHY Shelf 7200: earlier than 1.2

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco software releases contained
    the fix for this vulnerability:

       Remote PHY 120: 6.4 and later
       Remote PHY 220: 3.1 (future release)
       Remote PHY Shelf 7200: 1.2 and later

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190821-rphy

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-21  |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ga9p
-----END PGP SIGNATURE-----