-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3618
Cisco NX-OS Software Virtualization Manager Command Injection Vulnerability
                             26 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12717  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-nxos-vman-cmd-inj

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco NX-OS Software Virtualization Manager Command Injection Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-20190925-nxos-vman-cmd-inj
First Published: 2019 September 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvk76030CSCvo19193

CVE-2019-12717   
CWE-78
CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in a CLI command related to the virtualization manager
    (VMAN) in Cisco NX-OS Software could allow an authenticated, local attacker
    to execute arbitrary commands on the underlying Linux operating system with
    root privileges.

    The vulnerability is due to insufficient validation of arguments passed to
    a specific VMAN CLI command on an affected device. An attacker could
    exploit this vulnerability by including malicious input as the argument of
    an affected command. A successful exploit could allow the attacker to
    execute arbitrary commands on the underlying Linux operating system with
    root privileges, which may lead to complete system compromise. An attacker
    would need valid administrator credentials to exploit this vulnerability.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190925-nxos-vman-cmd-inj

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco NX-OS Software:

       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform

    For information about which Cisco NX-OS Software releases were vulnerable
    at the time of publication, see the Fixed Software section of this
    advisory. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    Nexus 3000 Series Switches, Nexus 3500 Platform Switches, and Nexus 9000
    Series Switches in Standalone NX-OS Mode : CSCvo19193

    Cisco NX-OS Software Release   First Fixed Release for This Vulnerability
    Earlier than 5.0(3)U4          Not vulnerable
    6.0(2)                         7.0(3)I7(6)
    7.0(3)I7                       7.0(3)I7(6)
    9.2                            9.2(3)
    9.3                            Not Vulnerable

    Nexus 3600 Platform Switches and Nexus 9500 R-Series Switching Platform :
    CSCvo19193

    Cisco NX-OS Software Release   First Fixed Release for This Vulnerability
    7.0(3)F                        9.2(3)
    9.2                            9.2(3)
    9.3                            Not Vulnerable

    Nexus 5500 Series Switches, 5600 Series Switches and 6000 Series Switches :
    CSCvk76030

    Cisco NX-OS Software Release   First Fixed Release for This Vulnerability
    Earlier than 6.0(2)            Not vulnerable
    7.0                            7.3(5)N1(1)
    7.1                            7.3(5)N1(1)
    7.2                            7.3(5)N1(1)
    7.3                            7.3(5)N1(1)

    Nexus 7000 and 7700 Series Switches : CSCvk76030

    Cisco NX-OS Software Release   First Fixed Release for This Vulnerability
    Earlier than 6.2               Not vulnerable
    6.2                            8.0(1)
    7.2                            8.0(1)
    7.3                            8.0(1)
    8.0                            Not vulnerable
    8.1                            Not vulnerable
    8.2                            Not vulnerable
    8.3                            Not vulnerable
    8.4                            Not vulnerable


    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Eugenio Iavarone of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190925-nxos-vman-cmd-inj

Revision History

  o +---------+------------------------+---------+--------+-------------------+
    | Version |      Description       | Section | Status |       Date        |
    +---------+------------------------+---------+--------+-------------------+
    | 1.0     | Initial public         | -       | Final  | 2019-September-25 |
    |         | release.               |         |        |                   |
    +---------+------------------------+---------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jLMA
-----END PGP SIGNATURE-----