-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3047
                          cisco-sa-20171129-fxnx
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Firepower Extensible Operating System (FXOS)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12329  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-fxnx

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium

 Advisory ID:

cisco-sa-20171129-fxnx

First Published: 2017 November 29 16:00 GMT

 Version 1.0:

Final

 Workarounds:

No workarounds available

Cisco Bug IDs: 
CSCve51700 
CSCve93833 
CSCve93860 
CSCve51700 
CSCve93833 
CSCve93860 
CSCve93863 
CSCve93864 
CSCve93880 
CVE-2017-12329 
CWE-77 
CVSS Score: Base 6.3 
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L/E:X/RL:X/RC:X

 Summary

A vulnerability in the CLI of Cisco Firepower Extensible Operating System 
(FXOS) and NX-OS System Software could allow an authenticated, local attacker
to perform a command injection attack. The vulnerability is due to 
insufficient input validation of command arguments to the CLI parser. An 
attacker could exploit this vulnerability by injecting crafted command 
arguments into a vulnerable CLI command. An exploit could allow the attacker 
to execute arbitrary commands at the user's privilege level. On products that
support multiple virtual device contexts (VDCs), this vulnerability could 
allow the attacker to execute commands at the user's privilege level outside 
the user's environment. There are no workarounds that address this 
vulnerability. 

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/ 
cisco-sa-20171129-fxnx

 Affected Products

 Vulnerable Products

This vulnerability affects the following products running Cisco FXOS or NX-OS
System Software: Firepower 4100 Series Next-Generation Firewall Firepower 9300
Security Appliance Multilayer Director Switches Nexus 1000V Series Switches 
Nexus 2000 Series Fabric Extenders Nexus 3000 Series Switches Nexus 3500 
Platform Switches Nexus 5000 Series Switches Nexus 5500 Platform Switches 
Nexus 5600 Platform Switches Nexus 6000 Series Switches Nexus 7000 Series 
Switches Nexus 7700 Series Switches Nexus 9000 Series Switches in standalone 
NX-OS mode Nexus 9500 R-Series Line Cards and Fabric Modules Unified Computing
System Manager For information about affected releases, consult the Cisco bug
ID(s) at the top of this advisory.

 Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability. Cisco has confirmed that this vulnerability does not affect the
following products: Firepower 2100 Series Nexus 9000 Series Fabric Switches in
Application Centric Infrastructure (ACI) mode

 Workarounds

There are no workarounds that address this vulnerability. Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory. When considering software upgrades, customers are 
advised to regularly consult the advisories for Cisco products, which are 
available from the Cisco Security Advisories and Alerts page, to determine 
exposure and a complete upgrade solution. In all cases, customers should 
ensure that the devices to be upgraded contain sufficient memory and confirm 
that current hardware and software configurations will continue to be 
supported properly by the new release. If the information is not clear, 
customers are advised to contact the Cisco Technical Assistance Center (TAC) 
or their contracted maintenance providers.

 Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

 Source

This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy

To learn about Cisco security vulnerability disclosure policies and 
publications, see the Security Vulnerability Policy. This document also 
contains instructions for obtaining fixed software and receiving security 
vulnerability information from Cisco.

 URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/ 
cisco-sa-20171129-fxnx

Revision History Version Description Section Status Date 1.0 Initial public 
release. Final 2017-November-29

 Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 
A standalone copy or paraphrase of
the text of this document that omits the distribution URL is an uncontrolled 
copy and may lack important information or contain factual errors. The 
information in this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vypI
-----END PGP SIGNATURE-----