-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2439
          Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric
           Infrastructure VLAN Unauthorized Access Vulnerability
                                4 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 9000 Series Fabric Switches
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1890  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-n9kaci-bypass

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric Infrastructure VLAN
Unauthorized Access Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190703-n9kaci-bypass

First Published: 2019 July 3 16:00 GMT

Version 1.0:     Final

Workarounds:     YesCisco Bug IDs:   CSCvp64280

CVE-2019-1890    

CWE-284

CVSS Score:
7.4  AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the fabric infrastructure VLAN connection establishment
    of the Cisco Nexus 9000 Series Application Centric Infrastructure (ACI)
    Mode Switch Software could allow an unauthenticated, adjacent attacker to
    bypass security validations and connect an unauthorized server to the
    infrastructure VLAN.

    The vulnerability is due to insufficient security requirements during the
    Link Layer Discovery Protocol (LLDP) setup phase of the infrastructure
    VLAN. An attacker could exploit this vulnerability by sending a malicious
    LLDP packet on the adjacent subnet to the Cisco Nexus 9000 Series Switch in
    ACI mode. A successful exploit could allow the attacker to connect an
    unauthorized server to the infrastructure VLAN, which is highly privileged.
    With a connection to the infrastructure VLAN, the attacker can make
    unauthorized connections to Cisco Application Policy Infrastructure
    Controller (APIC) services or join other host endpoints.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-n9kaci-bypass

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI
    mode if they are running a Cisco Nexus 9000 Series ACI Mode Switch Software
    release prior to 14.1(2g) and are using the default permissive mode setting
    for fabric secure mode. Refer to the Workarounds section for further
    information.

    For information about fixed software releases, see the Fixed Software 
    section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products if they are running the Cisco FXOS or Cisco NX-OS Software:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Indicators of Compromise

  o 

Workarounds

  o If strict mode is configured, this vulnerability cannot be exploited.
    Strict mode enforces the following further firmware security checks before
    allowing a connection:

       Allows only switches with a valid Cisco serial number and Secure
        Sockets Layer (SSL) certificate.
       Requires serial number-based authorization.
       Requires an administrator to manually authorize controllers and
        switches to join the fabric.

    Administrators can determine if an interface is configured in strict mode
    by verifying that the system fabric-security-mode strict command is present
    in the running configuration.

        apic# show running-config | grep strict
         system fabric-security-mode strict

    For additional information on configuring strict mode, refer to Configuring
    Fabric Secure Mode .

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Nexus 9000 Series ACI Mode Switch
    Software Release 14.1(2g) and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Oliver Matula from ERNW Enno Rey Netzwerke GmbH
    in cooperation with ERNW Research GmbH for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-n9kaci-bypass

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-July-03  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ux3n
-----END PGP SIGNATURE-----