-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0340
    Cisco Small Business Switches Information Disclosure Vulnerability
                              30 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           200 Series Smart Switches
                   250 Series Smart Switches
                   300 Series Managed Switches
                   350 Series Managed Switches
                   350X Series Managed Switches
                   500 Series Managed Switches
                   550X Series Managed Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15993  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200129-smlbus-switch-disclos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business Switches Information Disclosure Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20200129-smlbus-switch-disclos

First Published: 2020 January 29 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvr54104CSCvs68748

CVE-2019-15993   

CWE-16

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web UI of Cisco Small Business Switches could allow
    an unauthenticated, remote attacker to access sensitive device information.

    The vulnerability exists because the software lacks proper authentication
    controls to information accessible from the web UI. An attacker could
    exploit this vulnerability by sending a malicious HTTP request to the web
    UI of an affected device. A successful exploit could allow the attacker to
    access sensitive device information, which includes configuration files.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200129-smlbus-switch-disclos

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a firmware release earlier than 2.5.0.92:

       250 Series Smart Switches
       350 Series Managed Switches
       350X Series Stackable Managed Switches
       550X Series Stackable Managed Switches

    This vulnerability affects the following Cisco products if they are running
    a firmware release earlier than 1.4.11.4:

       200 Series Smart Switches
       300 Series Managed Switches
       500 Series Stackable Managed Switches

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in firmware release 2.5.0.92 for the
    following Cisco products:

       250 Series Smart Switches
       350 Series Managed Switches
       350X Series Stackable Managed Switches
       550X Series Stackable Managed Switches

    Cisco fixed this vulnerability in firmware release 1.4.11.4 for the
    following Cisco products:

       200 Series Smart Switches
       300 Series Managed Switches
       500 Series Stackable Managed Switches

    To download the firmware from the Software Center on Cisco.com, do the
    following:

     1. Click Browse all .
     2. Choose Switches > LAN Switches - Small Business .
     3. Choose a specific product from the right pane of the product selector.
     4. Choose Smart Switch Firmware or Switch Firmware .
     5. Choose a release from the left pane of the page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Ken Pyle of DFDR Consulting LLC for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200129-smlbus-switch-disclos

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-January-29 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cSF7
-----END PGP SIGNATURE-----