-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0808
     Cisco Remote PHY Device Software Command Injection Vulnerability
                               5 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Remote PHY Device Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3176  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-rphy-cmdinject-DpEjeTgF

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Remote PHY Device Software Command Injection Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-rphy-cmdinject-DpEjeTgF

First Published: 2020 March 4 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs10005

CVE-2020-3176    

CWE-77

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Remote PHY Device Software could allow an
    authenticated, local attacker to execute commands on the underlying Linux
    shell of an affected device with root privileges.

    The vulnerability exists because the affected software does not properly
    sanitize user-supplied input. An attacker who has valid administrator
    access to an affected device could exploit this vulnerability by supplying
    certain CLI commands with crafted arguments. A successful exploit could
    allow the attacker to run arbitrary commands as the root user, which could
    result in a complete system compromise.

    Cisco has released software updates that address the vulnerability
    described in this advisory. There are no workarounds that address this
    vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-rphy-cmdinject-DpEjeTgF

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    software releases with default configuration:

       Remote PHY 120: earlier than Release 7.7
       Remote PHY 220: all releases
       Remote PHY Shelf 7200: all releases

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Remote PHY 120 Software releases 7.7 and
    later contained the fix for this vulnerability.

    At the time of publication, Cisco had not released updates that address
    this vulnerability for Cisco Remote PHY 220 Software or Cisco Remote PHY
    Shelf 7200 Software.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-rphy-cmdinject-DpEjeTgF

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-MAR-04  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7IcM
-----END PGP SIGNATURE-----