-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0339
       Cisco Small Business Switches Denial of Service Vulnerability
                              30 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           200 Series Smart Switches
                   300 Series Managed Switches
                   500 Series Stackable Managed Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3147  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smlbus-switch-dos-R6VquS2u

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business Switches Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-smlbus-switch-dos-R6VquS2u

First Published: 2020 January 29 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs79718CSCvs80055CSCvs80085

CVE-2020-3147    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o [CVE-2020-3147_su]

    A vulnerability in the web UI of Cisco Small Business Switches could allow
    an unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    The vulnerability is due to improper validation of requests sent to the web
    interface. An attacker could exploit this vulnerability by sending a
    malicious request to the web interface of an affected device. A successful
    exploit could allow the attacker to cause an unexpected reload of the
    device, resulting in a DoS condition.

    Cisco has released software updates that address the vulnerability
    described in this advisory. There are no workarounds that address this
    vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-smlbus-switch-dos-R6VquS2u

    [/CVE-2020-3147_su]

Affected Products

  o [CVE-2020-3147_ap]

    [/CVE-2020-3147_ap]

    Vulnerable Products

    [CVE-2020-3147_vp]

    This vulnerability affects the following Cisco products if they are running
    a firmware release earlier than 1.3.7.18:

       200 Series Smart Switches
       300 Series Managed Switches
       500 Series Stackable Managed Switches

    [/CVE-2020-3147_vp]

    Products Confirmed Not Vulnerable

    [CVE-2020-3147_nv]

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       250 Series Smart Switches
       350 Series Managed Switches
       350X Series Stackable Managed Switches
       550X Series Stackable Managed Switches

    [/CVE-2020-3147_nv]

Workarounds

  o [CVE-2020-3147_wa]

    There are no workarounds that address this vulnerability.

    [/CVE-2020-3147_wa]

Fixed Software

  o [CVE-2020-3147_fs]

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    [/CVE-2020-3147_fs]

    [CVE-2020-3147_fr]

    Fixed Releases

    Cisco fixed this vulnerability in firmware Release 1.3.7.18 for the
    following Cisco products:

       200 Series Smart Switches
       300 Series Managed Switches
       500 Series Stackable Managed Switches

    To download the firmware from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all .
     2. Choose Switches > LAN Switches - Small Business .
     3. Choose a specific product from the right pane of the product selector.
     4. Choose Smart Switch Firmware or Switch Firmware .
     5. Choose a release from the left pane of the page.

    [/CVE-2020-3147_fr]

Exploitation and Public Announcements

  o [CVE-2020-3147_ex]

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

    [/CVE-2020-3147_ex]

Source

  o [CVE-2020-3147_vs]

    Cisco would like to thank Ken Pyle of DFDR Consulting LLC for reporting
    this vulnerability.

    [/CVE-2020-3147_vs]

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-smlbus-switch-dos-R6VquS2u

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JAN-29  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wE5r
-----END PGP SIGNATURE-----