Operating System:

[Cisco]

Published:

23 February 2023

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1130
        Cisco FXOS Software and UCS Manager Software Configuration
                      Backup Static Key Vulnerability
                             23 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FXOS Software
                   UCS Manager Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20016  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsm-bkpsky-H8FCQgsA

Comment: CVSS (Max):  6.3 CVE-2023-20016 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco FXOS Software and UCS Manager Software Configuration Backup Static Key
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ucsm-bkpsky-H8FCQgsA
First Published: 2023 February 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvm53827 CSCwc01592
CVE Names:       CVE-2023-20016

Summary

  o A vulnerability in the backup configuration feature of Cisco UCS Manager
    Software and in the configuration export feature of Cisco FXOS Software
    could allow an unauthenticated attacker with access to a backup file to
    decrypt sensitive information stored in the full state and configuration
    backup files.

    This vulnerability is due to a weakness in the encryption method used for
    the backup function. An attacker could exploit this vulnerability by
    leveraging a static key used for the backup configuration feature. A
    successful exploit could allow the attacker to decrypt sensitive
    information that is stored in full state and configuration backup files,
    such as local user credentials, authentication server passwords, Simple
    Network Management Protocol (SNMP) community names, and other credentials.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsm-bkpsky-H8FCQgsA

    This advisory is part of the February 2023 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: February 2023
    Semiannual Cisco FXOS and NX-OS Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco FXOS or Cisco UCS Manager Software:

       Firepower 4100 Series
       Firepower 9300 Security Appliances
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects
       UCS 6500 Series Fabric Interconnects

    Note: Cisco FXOS Software releases 2.6.1 and later are not affected by this
    vulnerability. Only versions earlier than Release 2.6.1 are vulnerable.

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in ACI mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       Secure Firewall 3100 Series

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco FXOS Software

    To help customers determine their exposure to vulnerabilities in Cisco FXOS
    Software, Cisco provides the Cisco Software Checker . This tool identifies
    any Cisco security advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities that are described in
    each advisory ("First Fixed"). If applicable, the tool also returns the
    earliest release that fixes all the vulnerabilities that are described in
    all the advisories that the Software Checker identifies ("Combined First
    Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Choose the appropriate platform.
     3. Enter a release number-for example, 2.9.1.158 for Cisco Firepower 4100
        Series Security Appliances.
     4. Click Check .
    
    Cisco UCS Software

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco UCS Software Release           First Fixed Release
    Earlier than 4.0                     Migrate to a fixed release.
    4.0                                  Migrate to a fixed release.
    4.1                                  Migrate to a fixed release.
    4.2                                  4.2(3c)

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank the following security researchers for
    independently reporting this vulnerability:

       Odd Rune Dahle of the Norwegian Tax Authority
       Nate McDonald, Senior Security Consultant of GreenPages

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: February 2023 Semiannual Cisco FXOS and NX-OS
    Software Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucsm-bkpsky-H8FCQgsA

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-FEB-22  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=em80
-----END PGP SIGNATURE-----