-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2643
          Cisco NX-OS Software Python Parser Escape Vulnerability
                              19 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12301  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-ppe

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium

Advisory ID: cisco-sa-20171018-ppe

First Published: 2017 October 18 16:00  GMT
 
Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvb86832
CSCvd86474
CSCvd86479
CSCvd86484
CSCvd86490
CSCve97102
CSCvf12757
CSCvf12804
CSCvf12815
CSCvf15198
CVE-2017-12301
CWE-20

CVSS Score: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X

CVE-2017-12301

CWE-20

Summary
 
A vulnerability in the Python scripting subsystem of Cisco NX-OS
Software could allow an authenticated, local attacker to escape the
Python parser and gain unauthorized access to the underlying operating
system of the device.

The vulnerability exists due to insufficient sanitization of user-
supplied parameters that are passed to certain Python functions within
the scripting sandbox of the affected device. An attacker could
exploit this vulnerability to escape the scripting sandbox and execute
arbitrary commands on the underlying operating system with the
privileges of the authenticated user.

To exploit this vulnerability, an attacker must have local access and
be authenticated to the targeted device with administrative or Python
execution privileges. These requirements could limit the possibility
of a successful exploit.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171018-ppe

Affected Products
 
Vulnerable Products
 
This vulnerability affects the following Cisco products if they are
running Cisco NX-OS Software:

Multilayer Director Switches
Nexus 2000 Series Fabric Extenders
Nexus 3000 Series Switches
Nexus 3500 Platform Switches
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
Nexus 9000 Series Switches - Standalone, NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules

For information about affected software releases, consult the Cisco
bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that this vulnerability does not affect the
following Cisco products:

Firepower 2100 Series
Firepower 4100 Series Next-Generation Firewall
Firepower 9300 Security Appliance
Nexus 1000V Series Switches
Nexus 9000 Series Fabric Switches - ACI mode
Unified Computing System Manager

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds
 
 
There are no workarounds that address this vulnerability. However, an
administrator can reduce exposure to this vulnerability by ensuring
that only highly trusted users are allowed access to the Python
sandbox.

Fixed Software
  
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

The following table lists the affected products and the associated
Cisco bug ID(s):

    +------------------------------------+-------------------------------------+
    | Affected Products                  | Cisco bug ID                        |
    +------------------------------------+-------------------------------------+
    | Nexus 3000 Series Switches         | CSCve97102                          |
    +------------------------------------+-------------------------------------+
    | Nexus 3500 Platform Switches       | CSCvf12757, CSCvf12804              |
    +------------------------------------+-------------------------------------+
    | Nexus 2000 Series Fabric Extenders |                                     |
    | Nexus 5000 Series Switches         |                                     |
    | Nexus 5500 Platform Switches       | CSCvf12815, CSCvf15198              |
    | Nexus 5600 Platform Switches       |                                     |
    | Nexus 6000 Series Switches         |                                     |
    +------------------------------------+-------------------------------------+
    | Nexus 7000 Series Switches         | CSCvb86832, CSCvd86474, CSCvd86484, |
    | Nexus 7700 Series Switches         | CSCvd86479, CSCvd86490              |
    | Multilayer Director Switches       |                                     |
    +------------------------------------+-------------------------------------+
    | Cisco Nexus 9000 Series Switches - | CSCve97102                          |
    | Standalone, NX-OS mode             |                                     |
    +------------------------------------+-------------------------------------+
    | Cisco Nexus 9500 R-Series Line     | CSCve97102                          |
    | Cards and Fabric Modules           |                                     |
    +------------------------------------+-------------------------------------+

Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

Source
 
Cisco would like to thank network engineer Cody Winkler for finding
and reporting this vulnerability.

Revision History
 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --       | Final  | 2017-October-18  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xiDG
-----END PGP SIGNATURE-----