-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1809.2
            Cisco FXOS and NX-OS Software Cisco Fabric Services
                  Arbitrary Code Execution Vulnerability
                              27 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco FXOS
                   Cisco NX-OS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Root Compromise                 -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0314 CVE-2018-0312 CVE-2018-0311
                   CVE-2018-0310 CVE-2018-0308 CVE-2018-0305
                   CVE-2018-0304 CVE-2018-0303 CVE-2018-0294

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-fabric-services-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-fabric-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-cli-execution
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-fab-ace
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-ace
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-execution
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-dos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin

Comment: This bulletin contains nine (9) Cisco Systems security advisories.

Revision History:  August 27 2020: Vendor updated advisory: cisco-sa-20180620-nx-os-cli-execution with fixed version details
                   June   21 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory: Cisco FXOS and NX-OS Software Cisco Fabric Services 
Denial of Service Vulnerability

Advisory ID: cisco-sa-20180620-nx-os-fabric-services-dos

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0311

CVSS Score v(3): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software
and Cisco NX-OS Software could allow an unauthenticated, remote attacker to 
cause a denial of service (DoS) condition on an affected device.

The vulnerability exists because the affected software insufficiently 
validates Cisco Fabric Services packets when the software processes packet 
data. An attacker could exploit this vulnerability by sending a maliciously 
crafted Cisco Fabric Services packet to an affected device. A successful 
exploit could allow the attacker to cause a buffer overflow condition on the 
device, which could cause process crashes and result in a DoS condition on the
device.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

  This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-fabric-services-dos

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 


==============================================================================

Cisco Security Advisory: Cisco FXOS and NX-OS Software Cisco Fabric Services 
Denial of Service Vulnerability

Advisory ID: cisco-sa-20180620-nx-os-fabric-dos

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0310

CVSS Score v(3): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software
and Cisco NX-OS Software could allow an unauthenticated, remote attacker to 
obtain sensitive information from memory or cause a denial of service (DoS) 
condition on the affected product.

The vulnerability exists because the affected software insufficiently 
validates header values in Cisco Fabric Services packets. An attacker could 
exploit this vulnerability by sending a crafted Cisco Fabric Services packet 
to an affected device. A successful exploit could allow the attacker to cause
a buffer overread condition, which could allow the attacker to obtain 
sensitive information from memory or cause a DoS condition on the affected 
product.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nx-os-fabric-dos

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco Security Advisory: Cisco FXOS and NX-OS Software Cisco Fabric Services 
Denial of Service Vulnerability

Advisory ID: cisco-sa-20180620-fx-os-fabric-dos

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0305

CVSS Score v(3): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software
and Cisco NX-OS Software could allow an unauthenticated, remote attacker to 
cause a denial of service (DoS) condition on the affected device.

The vulnerability exists because the affected software insufficiently 
validates Cisco Fabric Services packets. An attacker could exploit this 
vulnerability by sending a crafted Cisco Fabric Services packet to an affected
device. A successful exploit could allow the attacker to force a NULL pointer
dereference and cause a DoS condition.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-dos

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================


Cisco NX-OS Software CLI Arbitrary Command Execution Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20180620-nx-os-cli-execution

First Published: 2018 June 20 16:00 GMT

Last Updated:    2020 August 26 20:48 GMT

Version 1.2:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCve51693 CSCve91634 CSCve91659 CSCve91663 CSCvj76209

CVE-2018-0306    

CWE-20

CVSS Score:
7.8  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the CLI parser of Cisco NX-OS Software could allow an
    authenticated, local attacker to perform a command-injection attack on an
    affected device.

    The vulnerability is due to insufficient input validation of command
    arguments. An attacker could exploit this vulnerability by injecting
    malicious command arguments into a vulnerable CLI command. A successful
    exploit could allow the attacker to execute arbitrary commands with root 
    privileges on the affected device.

    Note : This vulnerability requires that any feature license is uploaded to
    the device. The vulnerability does not require that the license be used.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180620-nx-os-cli-execution

    This advisory is part of the June 2018 Cisco FXOS and NX-OS Software
    Security Advisory Collection, which includes 24 Cisco Security Advisories
    that describe 24 vulnerabilities. For a complete list of the advisories and
    links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS
    Software Security Advisory Collection .

Affected Products

  o 
    Vulnerable Products

    This vulnerability affects the following products if they are running a
    vulnerable version of Cisco NX-OS Software:

       MDS 9000 Series Multilayer Switches
       Nexus 1000V Series Switches
       Nexus 1100 Series Cloud Services Platforms
       Nexus 2000 Series Fabric Extenders
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules

    For information about which Cisco NX-OS Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    This vulnerability requires that any feature license is uploaded to the
    device. The vulnerability does not require that the license be used.

    Administrators can use the show license usage command to see if a license
    is installed, as in the following example:

        switch# show license usage
        Feature           Ins     Lic    Status   Expiry   Date  Comments

                                  Count
        -----------------------------------------------------------------
        MPLS_PKG          Yes      -     Unused   never             -
        STORAGE-ENT       Yes      -     Unused   never             -
        VDC_LICENSES      Yes      12    In use   never             -
        FCOE-N77-F324FQ   No        0    Unused                     -
        FCOE-N77-F348XP   No        0    Unused                     -
        FCOE-N7K-F248XP   No        0    Unused                     -

        .

        .

        .

        ------------------------------------------------------------------

    Determining the Cisco NX-OS Software Release

    Administrators can check the release of Cisco NX-OS Software that is
    running on a device by using the show version command in the device CLI.
    The following example shows the output of this command on a device that is
    running Cisco NX-OS Software Release 7.3(2)D1(1):

        nxos-switch# show version

        Cisco Nexus Operating System (NX-OS) Software
        TAC support: http://www.cisco.com/tac
        Documents: http://www.cisco.com/en/US/products/ps9372/tsd_products_support_series_home.html
        Copyright (c) 2002-2017, Cisco Systems, Inc. All rights reserved.
        The copyrights to certain works contained in this software are
        owned by other third parties and used and distributed under
        license. Certain components of this software are licensed under
        the GNU General Public License (GPL) version 2.0 or the GNU
        Lesser General Public License (LGPL) Version 2.1. A copy of each
        such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and
        http://www.opensource.org/licenses/lgpl-2.1.php
        Software
          BIOS:      version 2.12.0
          kickstart: version 7.3(2)D1(1)
          system:    version 7.3(2)D1(1)
        .
        .
        .


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series Next-Generation Firewall
       Firepower 9300 Security Appliance
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6100 Series Fabric Interconnects
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects

    Cisco has not investigated whether this vulnerability affects Cisco Nexus
    4000 Series Switches, Cisco Nexus 5010 Switches, or Cisco Nexus 5020
    Switches because those products have reached end-of-life status. For more
    information, refer to the End-of-Sale and End-of-Life Announcement for the
    Cisco Nexus 4000 Series Switch Modules for IBM BladeCenter and the
    End-of-Sale and End-of-Life Announcement for the Cisco Nexus 5010 and Nexus
    5020 Switches .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To help ensure a complete upgrade
    solution, consider that this advisory is part of a collection. For a
    complete list of the advisories in the collection and links to them, see
    Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security
    Advisory Collection .

    In the following tables, the left column lists releases of Cisco FXOS or
    NX-OS Software. The center column indicates whether a release is affected
    by the vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by all the vulnerabilities described in this
    collection of advisories and which release includes fixes for those
    vulnerabilities.

    MDS 9000 Series Multilayer Switches: CSCve51693


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    5.2        6.2(25)               8.1(1a) or 8.2(1)
    6.2        6.2(25)               8.1(1a) or 8.2(1)
    7.3        8.1(1a)               8.1(1a) or 8.2(1)
    8.1        8.1(1a)               8.1(1a) or 8.2(1)
    8.2        Not vulnerable        Not vulnerable


    Nexus 1000V Series Switches and Nexus 1100 Series Cloud Services Platforms:
    CSCve91663


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    Prior to   5.2(1)SV3(3.15)       5.2(1)SV3(3.15)
    5.2
    5.2        5.2(1)SV3(3.15)       5.2(1)SV3(3.15)


    Nexus 3000 Series Switches: CSCve51693


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    Prior to   7.0(3)I4(8)           7.0(3)I7(4)
    7.0(3)I4
    7.0(3)I4   7.0(3)I4(8)           7.0(3)I7(4)
    7.0(3)I5   7.0(3)I7(2)           7.0(3)I7(4)
    7.0(3)I6   7.0(3)I7(2)           7.0(3)I7(4)
    7.0(3)I7   7.0(3)I7(2)           7.0(3)I7(4)


    Nexus 3500 Platform Switches: CSCve91634


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    6.0        6.0(2)A8(7)           7.0(3)I7(4)
    7.0.3      Not vulnerable        7.0(3)I7(4)


    Nexus 2000, 5500, 5600, and 6000 Series Switches: CSCve91659


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    6.0        7.1(5)N1(1b)          7.3(3)N1(1)
    7.0        7.1(5)N1(1b)          7.3(3)N1(1)
    7.1        7.1(5)N1(1b)          7.3(3)N1(1)
    7.2        7.3(3)N1(1)           7.3(3)N1(1)
    7.3        7.3(3)N1(1)           7.3(3)N1(1)


    Nexus 7000 and 7700 Series Switches: CSCve51693


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    6.2        6.2(20)               8.1(2) or 8.2(1)
    7.2        7.3(2)D1(1A)          8.1(2) or 8.2(1)
    7.3        7.3(2)D1(1A)          8.1(2) or 8.2(1)
    8.0        8.1(2)                8.1(2) or 8.2(1)
    8.1        8.1(2)                8.1(2) or 8.2(1)
    8.2        Not vulnerable        Not vulnerable


    Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCve51693


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    Prior to   7.0(3)I4(8)           7.0(3)I7(4)
    7.0(3)I4
    7.0(3)I4   7.0(3)I4(8)           7.0(3)I7(4)
    7.0(3)I5   7.0(3)I7(2)           7.0(3)I7(4)
    7.0(3)I6   7.0(3)I7(2)           7.0(3)I7(4)
    7.0(3)I7   7.0(3)I7(2)           7.0(3)I7(4)


    Nexus 9500 R-Series Line Cards and Fabric Modules and Nexus 3600 Platform
    Switches: CSCve51693


    Cisco      First Fixed Release   First Fixed Release for All
    NX-OS      for This              Vulnerabilities Described in the
    Software   Vulnerability         Collection of Advisories
    7.0        7.0(3)F3(3)           7.0(3)F3(3a)

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security
    Advisory Collection

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180620-nx-os-cli-execution

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Added additional First      | Fixed    |        |             |
    | 1.2     | Fixed Release versions to   | Software | Final  | 2020-AUG-26 |
    |         | the Fixed Releases tables.  |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.1     | Updated Fixed Releases for  | Fixed    | Final  | 2018-JUL-05 |
    |         | the MDS platform.           | Software |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2018-JUN-20 |
    +---------+-----------------------------+----------+--------+-------------+


==============================================================================

Cisco Security Advisory: Cisco FXOS and NX-OS Software Cisco Fabric Services 
Arbitrary Code Execution Vulnerability

Advisory ID: cisco-sa-20180620-fxnxos-fab-ace

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0308

CVSS Score v(3): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software
and Cisco NX-OS Software could allow an unauthenticated, remote attacker to 
execute arbitrary code or cause a denial of service (DoS) condition.

The vulnerability exists because the affected software insufficiently 
validates header values in Cisco Fabric Services packets. An attacker could 
exploit this vulnerability by sending a crafted Cisco Fabric Services packet 
to an affected device. A successful exploit could allow the attacker to cause
a buffer overflow that could allow the attacker to execute arbitrary code or 
cause a DoS condition.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-fab-ace

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco Security Advisory: Cisco FXOS and NX-OS Software Cisco Fabric Services 
Arbitrary Code Execution Vulnerability

Advisory ID: cisco-sa-20180620-fxnxos-ace

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0304

CVSS Score v(3): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the Cisco Fabric Services component of Cisco FXOS Software
and Cisco NX-OS Software could allow an unauthenticated, remote attacker to 
read sensitive memory content, create a denial of service (DoS) condition, or
execute arbitrary code as root.

The vulnerability exists because the affected software insufficiently 
validates Cisco Fabric Services packet headers. An attacker could exploit this
vulnerability by sending a crafted Cisco Fabric Services packet to an affected
device. A successful exploit could allow the attacker to cause a buffer 
overflow or buffer overread condition in the Cisco Fabric Services component,
which could allow the attacker to read sensitive memory content, create a DoS
condition, or execute arbitrary code as root.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-ace

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco Security Advisory: Cisco FXOS and NX-OS Software Cisco Fabric Services 
Arbitrary Code Execution Vulnerability

Advisory ID: cisco-sa-20180620-fx-os-fabric-execution

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0314

CVSS Score v(3): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the Cisco Fabric Services (CFS) component of Cisco FXOS 
Software and Cisco NX-OS Software could allow an unauthenticated, remote 
attacker to execute arbitrary code on an affected device.

The vulnerability exists because the affected software insufficiently 
validates Cisco Fabric Services packet headers when the software processes 
packet data. An attacker could exploit this vulnerability by sending a 
maliciously crafted Cisco Fabric Services packet to an affected device. A 
successful exploit could allow the attacker to cause a buffer overflow 
condition on the device, which could allow the attacker to execute arbitrary 
code on the device.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fx-os-fabric-execution

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco Security Advisory: Cisco FXOS and NX-OS Software Cisco Discovery 
Protocol Arbitrary Code Execution Vulnerability

Advisory ID: cisco-sa-20180620-fxnxos-dos

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0303

CVSS Score v(3): 7.5 CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the Cisco Discovery Protocol component of Cisco FXOS 
Software and Cisco NX-OS Software could allow an unauthenticated, adjacent 
attacker to execute arbitrary code as root or cause a denial of service (DoS)
condition on the affected device.

The vulnerability exists because of insufficiently validated Cisco Discovery 
Protocol packet headers. An attacker could exploit this vulnerability by 
sending a crafted Cisco Discovery Protocol packet to a Layer 2 adjacent 
affected device. A successful exploit could allow the attacker to cause a 
buffer overflow that could allow the attacker to execute arbitrary code as 
root or cause a DoS condition on the affected device.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-fxnxos-dos

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security 

==============================================================================

Cisco Security Advisory: Cisco FXOS and NX-OS Software Unauthorized 
Administrator Account Vulnerability

Advisory ID: cisco-sa-20180620-nxosadmin

Revision: 1.0

For Public Release: 2018 June 20 16:00 GMT

Last Updated: 2018 June 20 16:00 GMT

CVE ID(s): CVE-2018-0294

CVSS Score v(3): 6.4 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

+---------------------------------------------------------------------

Summary

=======

A vulnerability in the write-erase feature of Cisco FXOS Software and Cisco 
NX-OS Software could allow an authenticated, local attacker to configure an 
unauthorized administrator account for an affected device.

The vulnerability exists because the affected software does not properly 
delete sensitive files when certain CLI commands are used to clear the device
configuration and reload a device. An attacker could exploit this 
vulnerability by logging into an affected device as an administrative user and
configuring an unauthorized account for the device. The account would not 
require a password for authentication and would be accessible only via a 
Secure Shell (SSH) connection to the device. A successful exploit could allow
the attacker to configure an unauthorized account that has administrative 
privileges, does not require a password for authentication, and does not 
appear in the running configuration or the audit logs for the affected device.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-nxosadmin

This advisory is part of the June 2018 Cisco FXOS and NX-OS Software Security
Advisory Collection, which includes 24 Cisco Security Advisories that describe
24 vulnerabilities. For a complete list of the advisories and links to them, 
see Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G7Lz
-----END PGP SIGNATURE-----