-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2392
   Cisco Small Business Managed Switches Denial of Service Vulnerability
                             21 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business 300 Series Managed Switches
                   Cisco Small Business 500 Series Stackable Managed Switches
                   Cisco 350 Series Managed Switches
                   Cisco 350X Series Stackable Managed Switches
                   Cisco 550X Series Stackable Managed Switches
                   Cisco ESW2 Series Advanced Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6720  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-sbms

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Small Business Managed Switches Denial of Service Vulnerability

High

Advisory ID: cisco-sa-20170920-sbms

First Published: 2017 September 20 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvb48377

CVSS Score:

Base 7.7

Base 7.7 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

CVE-2017-6720

CWE-119

Summary

A vulnerability in the Secure Shell (SSH) subsystem of Cisco Small Business 
Managed Switches software could allow an authenticated, remote attacker to 
cause a reload of the affected switch, resulting in a denial of service (DoS)
condition.

The vulnerability is due to improper processing of SSH connections. An 
attacker could exploit this vulnerability by logging in to an affected switch
via SSH and sending a malicious SSH message.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-sbms

Affected Products

Vulnerable Products

This vulnerability affects the following Cisco products when SSH is enabled:

Cisco Small Business 300 Series Managed Switches

Cisco Small Business 500 Series Stackable Managed Switches

Cisco 350 Series Managed Switches

Cisco 350X Series Stackable Managed Switches

Cisco 550X Series Stackable Managed Switches

Cisco ESW2 Series Advanced Switches

Notes:

SSH is not enabled on the affected platforms by default. To verify if SSH is 
enabled, navigate to Security > TCP/UDP Services and look for the Enabled 
checkbox next to SSH Service.

This issue is exploitable only with SSH User Authentication by Password 
enabled under Security > SSH Server > SSH User Authentication. (In 2.x 
software, this option is visible in Advanced display mode only.)

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect the following 
Cisco products:

Cisco Small Business 200 Series Smart Switches

Cisco Small Business 220 Series Smart Plus Switches

Cisco 250 Series Smart Switches

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases


                  Cisco Product                 First Fixed Release for This
                                                        Vulnerability
    Small Business 300 Series Managed
    Switches
    Small Business 500 Series Stackable       1.4.8.06
    Managed Switches
    ESW2 Series Advanced Switches
    350 Series Managed Switches               2.3.0.130
    350X Series Stackable Managed Switches
    550X Series Stackable Managed Switches



The software can be downloaded from the Software Center on Cisco.com by 
navigating to Downloads Home > Products > Switches > LAN Switches - Small 
Business and selecting the respective model.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by external researcher Alessandro 
Celestra of TLogos.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-sbms

Revision History

Version 	Description 		Section	Status 	Date

1.0 		Initial public release. -- 	Final 	2017-September-20

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sCpj
-----END PGP SIGNATURE-----