-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2905
         Cisco Catalyst 6800 Series Switches ROM Monitor Software
                     Secure Boot Bypass Vulnerability
                             27 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Catalyst 6800 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15370  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-catalyst6800

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Catalyst 6800 Series Switches ROM Monitor Software Secure Boot Bypass
Vulnerability

Priority:		Medium
Advisory ID:		cisco-sa-20180926-catalyst6800
First Published:	2018 September 26 16:00 GMT
Version 1.0:		Final
Workarounds:		No workarounds available
Cisco Bug IDs:		CSCvc16091
 
CVE-2018-15370
CWE-264
 
CVSS Score:		Base 6.4
CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  * A vulnerability in Cisco IOS ROM Monitor (ROMMON) Software for
    Cisco Catalyst 6800 Series Switches could allow an unauthenticated, local
    attacker to bypass Cisco Secure Boot validation checks and load a
    compromised software image on an affected device.

    The vulnerability is due to the presence of a hidden command in the
    affected software. An attacker could exploit this vulnerability by
    connecting to an affected device via the console, forcing the device into
    ROMMON mode, and writing a malicious pattern to a specific memory address
    on the device. A successful exploit could allow the attacker to bypass
    signature validation checks by Cisco Secure Boot technology and load a
    compromised software image on the affected device. A compromised software
    image is any software image that has not been digitally signed by Cisco.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-catalyst6800

Affected Products

  * Vulnerable Products

    This vulnerability affects the following Cisco devices if they are running
    a vulnerable release of Cisco IOS ROMMON Software:

      + Catalyst 6800 Series Supervisor Engine 6T
      + Catalyst 6840-X Series Fixed Backbone Switches
      + Catalyst 6880-X Series Extensible Fixed Aggregation Switches

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Determining the Cisco IOS ROMMON Software Release

    To determine which Cisco IOS ROMMON Software release is running on a
    device, administrators can log in to the device and use the show version |
    include ROM: command in the CLI. The following example shows the output of
    the command for a device that is running Cisco IOS ROMMON Software Release
    15.1(02)SY01:

        switch# show version | include ROM:

        ROM: System Bootstrap, Version 15.1(02)SY01 [ Rel 1.1], RELEASE SOFTWARE

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-catalyst6800

Revision History

    +----------------------------------------------------------------------------+
    | Version |       Description        | Section | Status |        Date        |
    |---------+--------------------------+---------+--------+--------------------|
    | 1.0     | Initial public release.  |         | Final  | 2018-September-26  |
    +----------------------------------------------------------------------------+

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oUnS
-----END PGP SIGNATURE-----