-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3279.2
          Cisco Unified Computing System Fabric Interconnect root
                    Privilege Escalation Vulnerability
                              10 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           UCS Fabric Interconnect
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1966  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-ucs-privescalation

Revision History:  October 10 2019: Updated the UCS fixed release table
                   August  29 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Unified Computing System Fabric Interconnect root Privilege Escalation
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190828-ucs-privescalation

First Published: 2019 August 28 16:00 GMT

Last Updated:    2019 October 8 14:45 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvm77243CSCvm80093

CVE-2019-1966    

CWE-264

CVSS Score:
7.8  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in a specific CLI command within the local management (
    local-mgmt ) context for Cisco UCS Fabric Interconnect Software could allow
    an authenticated, local attacker to gain elevated privileges as the root 
    user on an affected device.

    The vulnerability is due to extraneous subcommand options present for a
    specific CLI command within the local-mgmt context. An attacker could
    exploit this vulnerability by authenticating to an affected device,
    entering the local-mgmt context, and issuing a specific CLI command and
    submitting user input. A successful exploit could allow the attacker to
    execute arbitrary operating system commands as root on an affected device.
    The attacker would need to have valid user credentials for the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190828-ucs-privescalation

    This advisory is part of the August 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes five Cisco Security
    Advisories that describe five vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2019 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco UCS Fabric Interconnect Software:

       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

    For information about which Cisco UCS Fabric Interconnect Software releases
    are vulnerable, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To help ensure a complete upgrade
    solution, customers should consider that this advisory is part of a bundled
    publication. The following page provides a complete list of bundle
    advisories: Cisco Event Response: August 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication .

    In the following table(s), the left column lists releases of Cisco FXOS
    Software or Cisco NX-OS Software. The center column indicates whether a
    release is affected by the vulnerability described in this advisory and the
    first release that includes the fix for this vulnerability. The right
    column indicates whether a release is affected by all the vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    UCS 6200, 6300, and 6400 Series Fabric Interconnects: CSCvm77243 and 
    CSCvm80093

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Earlier than   3.2(3l)              3.2(3l)
    3.2
    3.2            3.2(3l)              3.2(3l)
    4.0            4.0(2a)              4.0(4e)


    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2019 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190828-ucs-privescalation

Revision History

  o +---------+------------------------+-----------+--------+-----------------+
    | Version |      Description       |  Section  | Status |      Date       |
    +---------+------------------------+-----------+--------+-----------------+
    | 1.1     | Updated the UCS fixed  | Fixed     | Final  | 2019-October-08 |
    |         | release table.         | Software. |        |                 |
    +---------+------------------------+-----------+--------+-----------------+
    | 1.0     | Initial public         | -         | Final  | 2019-August-28  |
    |         | release.               |           |        |                 |
    +---------+------------------------+-----------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JEXr
-----END PGP SIGNATURE-----