Jump to content

Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Default SSH Key Vulnerability


Disco Bob

Recommended Posts

Disco Bob

CRITICAL

 
Advisory ID:
cisco-sa-20190501-nexus9k-sshkey
First Published:
2019 May 1 16:00 GMT
Last Updated: 
2019 May 2 17:09 GMT
Version 1.1:
Workarounds:
No workarounds available
Cisco Bug IDs:
CVSS Score:

 

 

Summary
  • A vulnerability in the SSH key management for the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode Switch Software could allow an unauthenticated, remote attacker to connect to the affected system with the privileges of the root user.

    The vulnerability is due to the presence of a default SSH key pair that is present in all devices. An attacker could exploit this vulnerability by opening an SSH connection via IPv6 to a targeted device using the extracted key materials. An exploit could allow the attacker to access the system with the privileges of the root user. This vulnerability is only exploitable over IPv6; IPv4 is not vulnerable.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-nexus9k-sshkey

 

Affected Products
  • Vulnerable Products

    This vulnerability affects the following Cisco products if they are running a Cisco Nexus 9000 Series ACI Mode Switch Software Release prior to 14.1(1i):

    • Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode

    Determining the Cisco NX-OS Software Release

    Administrators can determine the release of Cisco NX-OS Software running on a device by using the show version command in the device CLI. The following example identifies the 11.2(2) Release:

    nxos-n9k-aci# show version
    Cisco Nexus Operating System (NX-OS) Software
    such license is available at
    http://www.opensource.org/licenses/gpl-2.0.php and http://www.opensource.org/licenses/lgpl-2.1.php
    Software
    BIOS:      version N/A
    kickstart: version 11.2(2) [build 11.2(1.184)]
    system:    version 11.2(2) [build 11.2(1.184)]
    .
    .
    .

    Determining the Cisco Application Policy Infrastructure Controller Software Release

    There is a one-to-one mapping between the software for Cisco Application Policy Infrastructure Controller (APIC) and Cisco Nexus 9000 Series Fabric Switches in ACI mode. To determine which Cisco APIC Software release is running on a device, administrators can disregard the leftmost digit of the Cisco NX-OS Software version number. In the preceding example, the output shows Cisco NX-OS Software version 11.2(2), which maps to Cisco APIC Software Release 1.2(2).

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following Cisco products:

    • Firepower 2100 Series
    • Firepower 4100 Series
    • Firepower 9300 Security Appliances
    • MDS 9000 Series Multilayer Switches
    • Nexus 1000V Switch for Microsoft Hyper-V
    • Nexus 1000V Switch for VMware vSphere
    • Nexus 3000 Series Switches
    • Nexus 3500 Platform Switches
    • Nexus 3600 Platform Switches
    • Nexus 5500 Platform Switches
    • Nexus 5600 Platform Switches
    • Nexus 6000 Series Switches
    • Nexus 7000 Series Switches
    • Nexus 7700 Series Switches
    • Nexus 9000 Series Switches in standalone NX-OS mode
    • Nexus 9500 R-Series Switching Platform
    • UCS 6200 Series Fabric Interconnects
    • UCS 6300 Series Fabric Interconnects
    • UCS 6400 Series Fabric Interconnects

Workarounds
  • There are no workarounds that address this vulnerability.

 

Fixed Software
  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Nexus 9000 Series ACI Mode Switch Software release 14.1(1i) and later.

     

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.

    Cisco MDS Series Switches
    Cisco Nexus 1000V for VMware Switch
    Cisco Nexus 3000 Series and 3500 Series Switches
    Cisco Nexus 5000 Series Switches
    Cisco Nexus 5500 Platform Switches
    Cisco Nexus 6000 Series Switches
    Cisco Nexus 7000 Series Switches
    Cisco Nexus 9000 Series Switches
    Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS, refer to the Recommended Releases documents in the release notes for the device.

     

 

Exploitation and Public Announcements
  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

 

Source
  • Cisco would like to thank Oliver Matula from ERNW Enno Rey Netzwerke GmbH in cooperation with ERNW Research GmbH.
 
 
Link to comment
Share on other sites


  • Views 524
  • Created
  • Last Reply

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...