Cisco: come risolvere le tre nuove vulnerabilità

Cisco come risolvere le tre nuove vulnerabilità

Cisco ha pubblicato un bollettino d’urgenza circa alcune vulnerabilità:

  • CVE-2021-40119, CVSS 9.8: concernente Cisco Policy Suite;
  • CVE-2021-34739, CVSS 8.1: concernente gli switch destinati alle PMI (Session Credentials Replication);
  • CVE-2021-34741, CVSS 7.5: relativa ad una vulnerabilità DoS sull’Email Security;

La prima vulnerabilità pubblicata rappresenta quella con maggiori criticità.

Di seguito riportiamo la risoluzione ufficiale (in lingua inglese) data dall’Azienda californiana. Si consiglia caldamente l’upgrade immediato.

Cisco Policy Suite – Remote Access (root)

Questa vulnerabilità è dovuta all’utilizzo di chiavi crittografiche hardcoded nel subsystem SSH. Dunque, l’exploit relativo si esplica in una semplice connessione SSH che consente un accesso di livello root.

Fixed Releases

Customers are advised to take appropriate actions as indicated in the following table:

Cisco Policy Suite Software Release Vulnerability status Remediation action
Earlier than 20.2.0 Vulnerable Upgrade to 21.1.0.
20.2.0 Vulnerable Contact TAC to get a patch installed.
21.1.0 Vulnerable Change the default SSH keys.
21.2.0 and later Not vulnerable See footnote 1

Releases 21.2.0 and later will automatically create new SSH keys during installation but not during an upgrade. If a device is upgraded from 21.1.0, the keys should still be changed by using the following procedure.

Change the Default SSH Keys

To generate new SSH keys and propagate them to all the machines in the deployment, follow these steps:

Step 1

To generate new keys, execute the following command on installer VM (Cluster Manager):

/var/qps/install/current/scripts/bin/support/manage_sshkey.sh --create

Step 2

Update keys on CPS VMs and installer VM (Cluster Manager):

/var/qps/install/current/scripts/bin/support/manage_sshkey.sh --update

This procedure is documented in CPS Migration and Upgrade Guide, Release 21.1.0.

The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

Exploitation and Public Announcements

  • The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

  • This vulnerability was found during internal security testing.

URL

Revision History

  • Version Description Section Status Date
    1.1 Updated description of vulnerability. Summary Final 2021-NOV-04
    1.0 Initial public release. Final 2021-NOV-03

Small Business Switches – Credentials Replay Vulnerability

A vulnerability in the web-based management interface of multiple Cisco Small Business Series Switches could allow an unauthenticated, remote attacker to replay valid user session credentials and gain unauthorized access to the web-based management interface of an affected device.

This vulnerability is due to insufficient expiration of session credentials. An attacker could exploit this vulnerability by conducting a man-in-the-middle attack against an affected device to intercept valid session credentials and then replaying the intercepted credentials toward the same device at a later time. A successful exploit could allow the attacker to access the web-based management interface with administrator privileges.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-smb-switches-tokens-UzwpR4e5

Affected Products

  • Vulnerable Products

    This vulnerability affects the following Cisco products if they are running a vulnerable firmware release:

    • 250 Series Smart Switches
    • 350 Series Managed Switches
    • 350X Series Stackable Managed Switches
    • 550X Series Stackable Managed Switches
    • Business 250 Series Smart Switches
    • Business 350 Series Managed Switches
    • ESW2 Series Advanced Switches
    • Small Business 200 Series Smart Switches
    • Small Business 300 Series Managed Switches
    • Small Business 500 Series Stackable Managed Switches

    For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following Cisco products:

    • 220 Series Smart Switches
    • Business 220 Series Smart Switches

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

    Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release as indicated in this section.

    250 Series Smart Switches, 350 Series Managed Switches, 350X Series Stackable Managed Switches, 550X Series Stackable Managed Switches, and ESW2 Series Advanced Switches

    Cisco 250/350/350X/550X/ESW2 Series Switches Firmware Release First Fixed Release
    2.5 and earlier 2.5.8.12

    Business 250 Series Smart Switches and Business 350 Series Managed Switches

    Cisco Business 250/350 Series Switches Firmware Release First Fixed Release
    3.1 and earlier 3.1.1.7

    To download the firmware from the Software Center on Cisco.com, click Browse all and choose Switches > LAN Switches – Small Business.

    Small Business 200 Series Smart Switches, Small Business 300 Series Managed Switches, and Small Business 500 Series Stackable Managed Switches

    Cisco has not released and will not release firmware updates to address the vulnerability described in this advisory for these devices. The Cisco Small Business 200 Series Smart Switches, Small Business 300 Series Managed Switches, and Small Business 500 Series Stackable Managed Switches have entered the end-of-life process. Customers are advised to refer to the end-of-life notices for these products:

    End-of-Sale and End-of-Life Announcement for the Cisco Small Business 200 Series Smart Switches

    End-of-Sale and End-of-Life Announcements for the Cisco Small Business 300 Series Managed Switches

    End-of-Sale and End-of-Life Announcements for the Cisco 500 Series Stackable Managed Switches

    Customers are encouraged to migrate to the Cisco Business 250 Series Smart Switches or the Business 350 Series Managed Switches.

    When considering a device migration, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that new switch will be sufficient for their network needs; current hardware and software configurations will continue to be supported properly by the new product. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

Exploitation and Public Announcements

  • The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

  • Cisco would like to thank Ken Pyle, Partner, Exploit Developer at CYBIR (CYBIR.COM) for reporting this vulnerability.

URL

Revision History

  • Version Description Section Status Date
    1.0 Initial public release. Final 2021-NOV-03

Cisco Email Security Appliance – Denial of Service Vulnerability (DoS)

A vulnerability in the email scanning algorithm of Cisco AsyncOS software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to perform a denial of service (DoS) attack against an affected device.

This vulnerability is due to insufficient input validation of incoming emails. An attacker could exploit this vulnerability by sending a crafted email through Cisco ESA. A successful exploit could allow the attacker to exhaust all the available CPU resources on an affected device for an extended period of time, preventing other emails from being processed and resulting in a DoS condition.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esa-dos-JOm9ETfO

Affected Products

  • Vulnerable Products

    This vulnerability affects Cisco ESA if it is running a vulnerable release of Cisco AsyncOS software.

    For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following Cisco products:

    • Secure Email and Web Manager, formerly Security Management Appliance
    • Web Security Appliance

    Attention: Simplifying the Cisco portfolio includes the renaming of security products under one brand: Cisco Secure. For more information, see Meet Cisco Secure.

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.

    Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    In the following table(s), the left column lists Cisco software releases. The right column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. Customers are advised to upgrade to an appropriate fixed software release as indicated in this section.

    Cisco AsyncOS Software Release First Fixed Release
    13.0 and earlier 13.0.4
    13.5 13.5.4-031
    13.7 14.0.0
    14.0 Not vulnerable.

    The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

Exploitation and Public Announcements

  • The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

  • This vulnerability was found during internal security testing.

URL

Revision History

  • Version Description Section Status Date
    1.0 Initial public release. Final 2021-NOV-03