-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3053
                         cisco-sa-20171129-switch
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco MDS Multilayer Director Switches
                   Cisco Nexus 7000 Series Switches
                   Cisco Nexus 7700 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12340  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-switch

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium
 
Advisory ID:
 
cisco-sa-20171129-switch

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
Final

 Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCvd86513
CVE-2017-12340
CWE-284
CVSS Score:
 Base 4.2
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X
 
 Summary
 
A vulnerability in Cisco NX-OS System Software running on Cisco MDS
Multilayer Director Switches, Cisco Nexus 7000 Series Switches, and
Cisco Nexus 7700 Series Switches could allow an authenticated, local
attacker to access the Bash shell of an affected device's operating
system, even if the Bash shell is disabled on the system.
The vulnerability is due to insufficient sanitization of user-supplied
parameters that are passed to certain functions of the Python
scripting sandbox of the affected system. An attacker could exploit
this vulnerability to escape the scripting sandbox and enter the Bash
shell of the operating system with the privileges of the authenticated
user for the affected system. To exploit this vulnerability, the
attacker must have local access to the affected system and be
authenticated to the affected system with administrative or Python
execution privileges.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-switch
 
Affected Products
 
 Vulnerable Products
 
 
This vulnerability affects the following Cisco products if they are
running a vulnerable release of Cisco NX-OS System Software:
MDS Multilayer Director Switches
Nexus 7000 Series Switches
Nexus 7700 Series Switches
For information about affected software releases, consult the Cisco
bug ID(s) at the top of this advisory.

 Products Confirmed Not Vulnerable
 
 
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco has confirmed that this vulnerability does not affect the
following Cisco products:
Firepower 2100 Series Next-Generation Firewalls
Firepower 4100 Series Next-Generation Firewalls
Firepower 9300 Security Appliances
Nexus 1000V Series Switches
Nexus 2000 Series Fabric Extenders
Nexus 3000 Series Switches
Nexus 3500 Platform Switches
Nexus 5000 Series Switches
Nexus 5500 Platform Switches
Nexus 5600 Platform Switches
Nexus 6000 Series Switches
Nexus 9000 Series Fabric Switches in Application Centric
Infrastructure (ACI) mode
Nexus 9000 Series Switches in standalone NX-OS mode
Nexus 9500 R-Series Line Cards and Fabric Modules
Unified Computing System Manager

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

 Source
 
This vulnerability was found during internal security testing.

 Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.
 
 Related to This Advisory
 
Cisco Nexus 7000 Series NX-OS Programmability Guide

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-switch

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWh+Qcox+lLeg9Ub1AQiWMg//dSYiuJJkrIWe4XNeJOMhoKYxEQOJNE63
Wi401NsLv35KTcxGY6do5j4Vu+8evrT59vC4qi/xO0Eq+0ofH9gSAMH6XBV0Bt2j
yc3dd2ZCMKP+fOlNEQsORUnwMNl1qY7HU70hynaSzLWKptxVkSONSYYlnYa9JNak
2z5Vs7q8bwRae5kk0kzGX1Sm3+lkcAvut2DgxWfic2STAzbZMRmhzjMcmGT2jgy5
DXtDFWnfSN6K13mT2b/3fXjmpgFd+4xfx7/zCtgRKCGZ/uLyetPVXePlrfrP7YjN
G1DDsQR7K7gbaIX7ztyHlKayLrew7s3mxbpWdXlWQKi9z8NTCq9rFF/2qBL5Oc+k
aEBeb48rV0gvAy1SMX4gwV7JXRIjSPeIECiJPpO1qR02+nWeribzdb77m3Pw2F7m
rOoHosUGFgE1swpqmnt1XELrVZvXOvG3B/gEnzbMJEm0y01AiHj63m0beXxvfF39
kbO+FxZbdXjXIIgKiKqrUKAoTMRKmDRd/PIuHjy6Hjk+mPBNcC2Ntp6TfGXpIq0M
gr4tekc2FgUyU2m8U3ee6ew6NaTnEYA3edaGP21hwAV9rUWLlD1tGy9UEWhlDdrM
m0CZIY8oGB7HkTDZk4as0Pll20OEmDbkmLOspZ5nvsUewO1bllcUzMRfgYrafbKe
f1Ij/nJnPaQ=
=Ve45
-----END PGP SIGNATURE-----