-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3882.2
      Cisco Small Business Smart and Managed Switches Vulnerabilities
                              30 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business Smart and Managed Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12718 CVE-2019-12636 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-sbss-csrf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-sbss-xss

Revision History:  January 30 2020: Vendor issued final advisory update
                   October 18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business Smart and Managed Switches Cross-Site Request Forgery
Vulnerability

Priority: High

Advisory ID: cisco-sa-20191016-sbss-csrf

First Published: 2019 October 16 16:00 GMT

Last Updated: 2020 January 27 14:22 GMT

Version 2.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCvo26471, CSCvp35677
 
CVE-2019-12636
 
CWE-352
 
CVSS Score:
Base 8.1[blue-squar]Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Small
    Business Smart and Managed Switches could allow an unauthenticated, remote
    attacker to conduct a cross-site request forgery (CSRF) attack on an
    affected system.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface on an affected device. An attacker could exploit this
    vulnerability by persuading a user of the interface to follow a malicious
    link. A successful exploit could allow the attacker to perform arbitrary
    actions with the privilege level of the targeted user. If the user has
    administrative privileges, the attacker could alter the configuration,
    execute commands, or cause a denial of service (DoS) condition on an
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-sbss-csrf

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products:

      250 Series Smart Switches
      350 Series Managed Switches
      550X Series Stackable Managed Switches
      Small Business 200 Series Smart Switches
      Small Business 300 Series Managed Switches
      Small Business 500 Series Stackable Managed Switches

    For information about which software releases are vulnerable, see the Fixed
    Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Release 2.5.0.90 for the following Cisco
    products:

      ? 250 Series Smart Switches
      ? 350 Series Managed Switches
      ? 550X Series Stackable Managed Switches

    Cisco fixed this vulnerability in Release 1.4.11.02 for the following Cisco
    products:

      ? Small Business 200 Series Smart Switches
      ? Small Business 300 Series Managed Switches
      ? Small Business 500 Series Stackable Managed Switches

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Marcin Mol of Securitum, Poland for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Action Links for This Advisory

  o Snort Rule 51900
    Snort Rule 51901
    Snort Rule 51902
    Snort Rule 51903
    Snort Rule 51904
    Snort Rule 51905
    Snort Rule 51906
    Snort Rule 51907
    Cisco Small Business Smart and Managed Switches Cross-Site Request Forgery

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191016-sbss-csrf

Revision History

  o 
    +---------+-------------------------+--------------+--------+-----------------+
    | Version |       Description       |   Section    | Status |      Date       |
    +---------+-------------------------+--------------+--------+-----------------+
    |         | Added information about | Vulnerable   |        |                 |
    | 2.0     | vulnerable products and | Products,    | Final  | 2020-January-27 |
    |         | related fixed software. | Fixed        |        |                 |
    |         |                         | Software     |        |                 |
    +---------+-------------------------+--------------+--------+-----------------+
    | 1.0     | Initial public release. | --            | Final  | 2019-October-16 |
    +---------+-------------------------+--------------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Es8l
-----END PGP SIGNATURE-----