-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3619
           Cisco NX-OS and IOS XE Software Virtual Service Image
                      Signature Bypass Vulnerability
                             26 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS
                   Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12662  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-vman

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco NX-OS and IOS XE Software Virtual Service Image Signature Bypass
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-20190925-vman
First Published: 2019 September 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCve53538CSCve93259CSCvg14195

CVE-2019-12662   
CWE-347
CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco NX-OS Software and Cisco IOS XE Software could
    allow an authenticated, local attacker with valid administrator or
    privilege level 15 credentials to load a virtual service image and bypass
    signature verification on an affected device.

    The vulnerability is due to improper signature verification during the
    installation of an Open Virtual Appliance (OVA) image. An authenticated,
    local attacker could exploit this vulnerability and load a malicious,
    unsigned OVA image on an affected device. A successful exploit could allow
    an attacker to perform code execution on a crafted software OVA image.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190925-vman

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    devices if they were running a vulnerable release of Cisco NX-OS Software:

    Cisco NX-OS Products

       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform

    Cisco IOS XE Software

    This vulnerability affects Cisco devices that are running a vulnerable
    release of Cisco IOS XE Software.

    Vulnerable releases of Cisco IOS XE Software are tracked via the Cisco IOS
    Software Checker .

    For information about which Cisco NX-OS or IOS XE Software releases were
    vulnerable at the time of publication, see the Fixed Software section of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series Firewalls
       Firepower 4100 Series Next-Generation Firewall
       Firepower 9300 Security Appliance
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Series Switches
       Nexus 3600 Platform Switches
       Nexus 9000 Series Fabric Switches in standalone ACI mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

    Cisco has confirmed that this vulnerability does not affect Cisco IOS
    Software or Cisco IOS XR Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For Cisco NX-OS Software releases, refer to the following tables:

    Nexus 3000 Series Switches and Nexus 9000 Series Switches in Standalone
    NX-OS Mode: CSCve53538

    Cisco NX-OS Software     First Fixed Release for This
    Release                  Vulnerability
    Earlier than 7.0(3)I4    7.0(3)I4(8)
    7.0(3)I4                 7.0(3)I4(8)
    7.0(3)I5                 7.0(3)I6(2)
    7.0(3)I6                 7.0(3)I6(2)
    7.0(3)I7                 Not vulnerable
    9.2                      Not vulnerable
    9.3                      Not vulnerable

    Nexus 3500 Platform Switches: CSCve53538

    Cisco NX-OS Software     First Fixed Release for This
    Release                  Vulnerability
    Earlier than 6.0(2)A8    6.0(2)A8(7)
    6.0(2)A8                 6.0(2)A8(7)
    7.0(3)I7                 Not vulnerable
    9.2                      Not vulnerable
    9.3                      Not vulnerable

    Nexus 5500, 5600, and 6000 Series Switches: CSCve53538

    Cisco NX-OS Software     First Fixed Release for This
    Release                  Vulnerability
    Earlier than 7.0         Not vulnerable
    7.0                      7.1(5(N1(1b)
    7.1                      7.1(5(N1(1b)
    7.2                      7.1(5(N1(1b)
    7.3                      7.3(3)N1(1)

    Nexus 7000 and 7700 Series Switches: CSCve53538

    Cisco NX-OS Software     First Fixed Release for This
    Release                  Vulnerability
    Earlier than 6.2         Not vulnerable
    6.2                      7.3(2)D1(1)
    7.2                      7.3(2)D1(1)
    7.3                      7.3(2)D1(1)
    8.0                      8.1(2)
    8.1                      8.1(2)
    8.2                      Not vulnerable
    8.3                      Not vulnerable
    8.4                      Not vulnerable

    Nexus 9500 R-Series Switching Platform: CSCve93259

    Cisco NX-OS Software     First Fixed Release for This
    Release                  Vulnerability
    7.0(3)                   7.0(3)F3(1)
    9.2                      Not vulnerable
    9.3                      Not vulnerable

    For detailed information about affected and fixed Cisco IOS XE Software
    releases, consult the Cisco IOS Software Checker.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker 
    , that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco
    IOS or IOS XE Software release-for example, 15.1(4)M2 or 3.13.8S -in the
    following field:

    [                    ] [Check]

    By default, the Cisco IOS Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, use the Cisco IOS
    Software Checker on Cisco.com and check the Medium check box in the Impact
    Rating drop-down list.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190925-vman

Revision History

  o +---------+------------------------+---------+--------+-------------------+
    | Version |      Description       | Section | Status |       Date        |
    +---------+------------------------+---------+--------+-------------------+
    | 1.0     | Initial public         | -       | Final  | 2019-September-25 |
    |         | release.               |         |        |                   |
    +---------+------------------------+---------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mRn1
-----END PGP SIGNATURE-----