-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0706.2
Cisco NX-OS Software Cisco Fabric Services Denial of Service Vulnerability
                               20 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1616  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-fabric-dos

Revision History:  March 20 2019: Added SMU fix for the 7.3 software release
                   March  7 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco NX-OS Software Cisco Fabric Services Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190306-nxos-fabric-dos

First Published: 2019 March 6 16:00 GMT

Last Updated:    2019 March 19 20:55 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvh99066 CSCvj10176 CSCvj10178 CSCvj10181 CSCvj10183

CVE-2019-1616    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Cisco Fabric Services component of Cisco NX-OS
    Software could allow an unauthenticated, remote attacker to cause a buffer
    overflow, resulting in a denial of service (DoS) condition.

    The vulnerability is due to insufficient validation of Cisco Fabric
    Services packets. An attacker could exploit this vulnerability by sending a
    crafted Cisco Fabric Services packet to an affected device. A successful
    exploit could allow the attacker to cause a buffer overflow, resulting in
    process crashes and a DoS condition on the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxos-fabric-dos

    This advisory is part of the March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes 25 Cisco Security
    Advisories that describe 26 vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2019 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software:

       MDS 9000 Series Multilayer Switches
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

    For information about determining whether a device is configured to use
    Cisco Fabric Services, see the Details section of this advisory.

    For information about which Cisco NX-OS Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Determining the Cisco NX-OS Software Release

    Administrators can check the release of Cisco NX-OS Software that is
    running on a device by using the show version command in the device CLI.
    The following example shows the output of this command on a device that is
    running Cisco NX-OS Software Release 7.0(3)I5(1) :

        nxos-switch# show version
        Cisco Nexus Operating System (NX-OS) Software
        TAC support: http://www.cisco.com/tac
        Copyright (C) 2002-2016, Cisco and/or its affiliates.
        All rights reserved.
        The copyrights to certain works contained in this software are
        owned by other third parties and used and distributed under their own
        licenses, such as open source.  This software is provided "as is," and
        unless otherwise stated, there is no warranty, express or implied,
        including but not limited to warranties of merchantability and fitness
        for a particular purpose. Certain components of this software are
        licensed under the GNU General Public License (GPL) version 2.0 or
        GNU General Public License (GPL) version 3.0  or the GNU
        Lesser General Public License (LGPL) Version 2.1 or
        Lesser General Public License (LGPL) Version 2.0.
        A copy of each such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and
        http://opensource.org/licenses/gpl-3.0.html and
        http://www.opensource.org/licenses/lgpl-2.1.php and
        http://www.gnu.org/licenses/old-licenses/library.txt.
        Software
          BIOS: version 07.57
          NXOS: version 7.0(3)I5(1) [build 7.0(3)I5(0.9)]
          BIOS compile time:  06/29/2016
          NXOS image file is: bootflash:///nxos.7.0.3.I5.0.9.bin
          NXOS compile time:  8/1/2016 23:00:00 [08/02/2016 00:30:32]
          .
          .
          .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series Firewalls
       Firepower 4100 Series Next-Generation Firewalls
       Firepower 9300 Security Appliance
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 2000 Series Fabric Extenders
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode

Details

  o Cisco Fabric Services provides a common infrastructure for distributing and
    synchronizing configuration data between Cisco devices that are on the same
    network and with virtual port channels (vPCs). This includes configuration
    data for applications and features that are compatible with and enabled to
    use Cisco Fabric Services-for example, Distributed Device Alias Services,
    Network Time Protocol (NTP), and user and administrator roles.

    To distribute and synchronize data, Cisco Fabric Services can be configured
    to use any of the following distribution types:

       Cisco Fabric Services over Fibre Channel (CFSoFC): Distributes data
        over a Fibre Channel (FC), such as a virtual storage area network
        (VSAN). CFSoFC distribution is enabled by default.
       Cisco Fabric Services over Ethernet (CFSoE): Distributes data over an
        Ethernet network. CFSoE packets transit only on the vPC peer link,
        which is used to sync states between a pair of vPC switches. CFSoE
        distribution is disabled by default.
       Cisco Fabric Services over IP (CFSoIP): Distributes data over an IPv4
        or IPv6 network. CFSoIP distribution is disabled by default.

    The vulnerability described in this advisory is due to insufficient input
    validation that could occur when the affected software processes Cisco
    Fabric Services packets that it receives during distribution and
    synchronization operations. Exploitation of the vulnerability does not
    require any applications to be enabled to use Cisco Fabric Services.
    Instead, exploitation depends on which Cisco Fabric Services distribution
    types are configured for a device. In addition, the attack vectors vary
    based on which distribution types are configured, as follows:

       CFSoFC: If FC ports are configured for a device, an attack could occur
        via Fibre Channel over Ethernet (FCoE) or Fibre Channel over IP (FCIP).
        In this scenario, an attack could succeed in the data plane, not the
        management plane, of any FC port. If no FC ports are configured for a
        device, this distribution type cannot be used to exploit the
        vulnerability.
       CFSoE: An attack is possible from an attacker who has direct access to
        the vPC peer link. No other peer, neighbor, or vPC-connected device can
        be used to exploit the vulnerability.
       CFSoIP: An attack is possible from any node that has IP network
        connectivity to the management interface of a device. In this scenario,
        an attack cannot succeed from the data plane.

    If a device is enabled to use more than one distribution type, the
    applicable attack vectors for all those distribution types exist for the
    device.

    Administrators can display configuration information and check the
    distribution status of Cisco Fabric Services for a device by using the show
    cfs status command in the device CLI, as shown in the following example:

        switch# show cfs status

        Distribution : Enabled
        Distribution over IP : Disabled
        IPv4 multicast address : 239.255.70.83
        IPv6 multicast address : ff15::efff:4653
        Distribution over Ethernet : Disabled

    In the preceding example, the Enabled value in the Distribution field of
    the command output indicates that Cisco Fabric Services is enabled for the
    device and the device is configured to use the default Cisco Fabric
    Services distribution type, which is CFSoFC. The Disabled value in the
    Distribution over IP field and the Distribution over Ethernet field
    indicates that the device is not additionally configured to use the CFSoIP
    and CFSoE distribution types.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To help ensure a complete upgrade
    solution, customers should consider that this advisory is part of a bundled
    publication. The following page provides a complete list of bundle
    advisories: Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication .

    In the following tables, the left column lists releases of Cisco FXOS
    Software or Cisco NX-OS Software. The center column indicates whether a
    release is affected by the vulnerability described in this advisory and the
    first release that includes the fix for this vulnerability. The right
    column indicates whether a release is affected by all the vulnerabilities
    described in this bundle and which release includes fixes for those
    vulnerabilities.

    Although the releases listed in the right column of each table include
    fixes for the vulnerabilities, the fix related to the Cisco NX-OS Software
    Image Signature Verification Vulnerability requires a BIOS upgrade as part
    of the software upgrade. Customers who are upgrading the software for any
    of the following products are advised to refer to this advisory for further
    details about the BIOS upgrade and affected product IDs and BIOS versions:

       Nexus 3000 Series Switches
       Nexus 9000 Series Fabric Switches in ACI mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules


    MDS 9000 Series Multilayer Switches: CSCvj10178


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    5.2            6.2(25)              6.2(27)
    6.2            6.2(25)              6.2(27)
    7.3            8.1(1b)              8.3(2)
    8.1            8.1(1b)              8.3(2)
    8.2            8.3(1)               8.3(2)
    8.3            Not vulnerable       8.3(2)


    Nexus 3000 Series Switches: CSCvh99066


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 7.0   7.0(3)I4(9)          7.0(3)I7(6)
    (3)I4
    7.0(3)I4       7.0(3)I4(9)          7.0(3)I7(6)
    7.0(3)I5       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I6       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I7       7.0(3)I7(4)          7.0(3)I7(6)
    9.2            Not vulnerable       9.2(2)


    Nexus 3500 Platform Switches: CSCvj10181


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 6.0   6.0(2)A8(10)         6.0(2)A8(11)
    (2)A8
    6.0(2)A8       6.0(2)A8(10)         6.0(2)A8(11)
    7.0(3)         7.0(3)I7(4)          7.0(3)I7(6)
    9.2            Not vulnerable       9.2(2)


    Nexus 3600 Platform Switches: CSCvj10176


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    7.0(3)F3       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    9.2            Not vulnerable       9.2(2)

    ^ 1 This vulnerability is not fixed in 7.0(3)F3(4) but is fixed in 7.0(3)F3
    (5).

    Nexus 7000 and 7700 Series Switches: CSCvj10178


    Cisco NX-OS   First Fixed Release   First Fixed Release for All
    Software      for This              Vulnerabilities Described in the Bundle
    Release       Vulnerability         of Advisories
    Prior to 6.2  Not vulnerable        6.2(22)
    6.2           6.2(22)               6.2(22)
    7.2           8.2(3)                8.2(3)
                  Umbrella SMU for
    7.3           CSCvj10178 and        8.2(3)
                  CSCvj63807 ^1
    8.0           8.2(3)                8.2(3)
    8.1           8.2(3)                8.2(3)
    8.2           8.2(3)                8.2(3)
    8.3           Not vulnerable        8.3(2)

    ^ 1 Software maintenance upgrade (SMU) for Nexus 7000 and 7700. The SMU
    filename contains the Cisco bug ID CSCvo56625.

    Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCvh99066

    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 7.0   7.0(3)I4(9)          7.0(3)I7(6)
    (3)I4
    7.0(3)I4       7.0(3)I4(9)          7.0(3)I7(6)
    7.0(3)I5       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I6       7.0(3)I7(4)          7.0(3)I7(6)
    7.0(3)I7       7.0(3)I7(4)          7.0(3)I7(6)
    9.2            Not vulnerable       9.2(2)


    Nexus 9500 R-Series Line Cards and Fabric Modules: CSCvj10176


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    7.0(3)F1       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    7.0(3)F2       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    7.0(3)F3       7.0(3)F3(3c) ^1      7.0(3)F3(5)
    9.2            Not vulnerable       9.2(2)

    ^ 1 This vulnerability is not fixed in 7.0(3)F3(4) but is fixed in 7.0(3)F3
    (5).

    UCS 6200, 6300, and 6400 Fabric Interconnects: CSCvj10183


    Cisco NX-OS    First Fixed Release  First Fixed Release for All
    Software       for This             Vulnerabilities Described in the Bundle
    Release        Vulnerability        of Advisories
    Prior to 3.1   3.2(3j)              3.2(3j)
    3.1            3.2(3j)              3.2(3j)
    3.2            3.2(3j)              3.2(3j)
    4.0            4.0(2a)              4.0(2a)


    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2019 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190306-nxos-fabric-dos

Revision History

  o +---------+---------------------------+----------+--------+---------------+
    | Version |        Description        | Section  | Status |     Date      |
    +---------+---------------------------+----------+--------+---------------+
    |         | Added SMU fix for Nexus   | Fixed    |        |               |
    | 1.1     | 7000 and 7700 for the 7.3 | Software | Final  | 2019-March-19 |
    |         | software release.         |          |        |               |
    +---------+---------------------------+----------+--------+---------------+
    | 1.0     | Initial public release.   | -        | Final  | 2019-March-06 |
    +---------+---------------------------+----------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YFz4
-----END PGP SIGNATURE-----