-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2936
   Cisco Spark Board Upgrade Signature Verification Bypass Vulnerability
                             16 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Spark Board
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12306  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-spark

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Spark Board Upgrade Signature Verification Bypass Vulnerability

Medium

Advisory ID:
 
cisco-sa-20171115-spark

First Published:
2017 November 15 16:00  GMT
 
Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvf84502
CVE-2017-12306
CWE-16

CVSS Score:
Base 4.4
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N/E:X/RL:X/RC:X
CVE-2017-12306
CWE-16

Summary
 
A vulnerability in the upgrade process of Cisco Spark Board could
allow an authenticated, local attacker to install an unverified
upgrade package.
The vulnerability is due to insufficient upgrade package validation.
An attacker could exploit this vulnerability by providing the upgrade
process with an upgrade package that the attacker controls. An exploit
could allow the attacker to install custom firmware to the Spark
Board.
There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-spark

Affected Products
 
Vulnerable Products
  
This vulnerability affects Cisco Spark Board. For information about
affected software releases, consult the Cisco bug ID(s) at the top of
this advisory.

Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds
 
There are no workarounds that address this vulnerability.

Fixed Software
  
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

Exploitation and Public Announcements
  
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.
 Source
 
 
This vulnerability was found during internal testing.
 Cisco Security Vulnerability Policy
 
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.
Subscribe to Cisco Security Notifications
Subscribe
 URL
 
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171115-spark
 Revision History
 
 
Version
Description
Section
Status
Date
1.0
Initial public release.

Final
2017-November-15
Show Less
 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWg0zgox+lLeg9Ub1AQg0ng/8ClbNDl2pxmFwMC/v8aHu18Rlth7pV0tI
/mXpUJz9sHGRdWLxFN0QdB6xtYFwEnGqIj5Vd/eSZjNEBtyve+L9JXtPphO8FAYI
qOK2RnYfbyw88nUysIpKsSaa++YdIMVCs/XgPxXNy7NwC5Oy00S32ckVesylYU0I
CiVE14z1CI+HxT7HsrRPJr3ANgVZDNQ1iNY9V+pBN3ZJ4SK2Wcf7Pc8S4NZPlqqb
+6rUV4qMhce2g6YVjs9x4zF0zzg65AKZiqFsgCnEu53Nm1c0uO4rRu5U522WLdPN
m3VXsj7fMxeBbAF24dJ0r0XmW7mwMUsuEaPhQW6akU9s84vjy03GlvfMnh+1NilG
K5VjE0CMRjIDJnXrQpryujbIVOG7cH+Md+JOENJpfzrEDcdJh2dos8Z3fFF+TBW9
KsVoil+pq7ECSKpFWGITtxcz5L3mAqPwHj8L/NnUgkg8l6fMvvi+fpDpVAURJbeM
9PwCPOXJwd/F7TGlhCZi8yG6ljV0KgWn8QGwOK6sF8n5vRdXYsBmaGLT1BCqfsZl
4YnbtRbPdh4hcPA933R0q5/P0iU7AJPhVU7kj8Pf6a95KLg2DF5xMJxJofwSaYXO
YtyHEllmvG6ES7RKu0qXoTFIb4Ve77zHE2iZp3VsD46GF+WcN/DpsaBs3CkBajwa
ytm8DGnoVqI=
=HCZ+
-----END PGP SIGNATURE-----