-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3164.2
        Cisco Nexus 9000 Series ACI Mode Switch Software Link Layer
             Discovery Protocol Buffer Overflow Vulnerability
                              1 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 9000 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise   -- Remote/Unauthenticated
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1901  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190731-nxos-bo

Revision History:  October  1 2019: Added mitigation information
                   August  19 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 9000 Series ACI Mode Switch Software Link Layer Discovery Protocol
Buffer Overflow Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190731-nxos-bo

First Published: 2019 July 31 16:00 GMT

Last Updated:    2019 September 26 17:35 GMT

Version 1.2:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp92121

CVE-2019-1901    

CWE-119

CVSS Score:
8.8  AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of
    Cisco Nexus 9000 Series Application Centric Infrastructure (ACI) Mode
    Switch Software could allow an adjacent, unauthenticated attacker to cause
    a denial of service (DoS) condition or execute arbitrary code with root 
    privileges.

    The vulnerability is due to improper input validation of certain type,
    length, value (TLV) fields of the LLDP frame header. An attacker could
    exploit this vulnerability by sending a crafted LLDP packet to the targeted
    device. A successful exploit may lead to a buffer overflow condition that
    could either cause a DoS condition or allow the attacker to execute
    arbitrary code with root privileges.

    Note: This vulnerability cannot be exploited by transit traffic through the
    device; the crafted packet must be targeted to a directly connected
    interface. In addition, the attack surface for this vulnerability can be
    greatly reduced by disabling LLDP on interfaces where it is not required.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190731-nxos-bo

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI
    mode if they are running a Cisco Nexus 9000 Series ACI Mode Switch Software
    release prior to 13.2(7f) or 14.1(2m).

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products if they are not running in ACI mode:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o A mitigation for this vulnerability is if LLDP is not enabled on the
    interface, then this vulnerability cannot be exploited. It is recommended
    to disable LLDP on all interfaces where it is not required. The CLI
    commands are [no] lldp transmit and [no] lldp transmit receive . For
    additional information, please refer to Cisco APIC Layer 2 Networking
    Configuration Guide .

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Nexus 9000 Series ACI Mode Switch
    Software releases 13.2(7f) and 14.1(2m).

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Frank Block of ERNW Research GmbH for reporting
    this vulnerability to Cisco and working toward a coordinated disclosure.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190731-nxos-bo

Revision History

  o +---------+-------------------+--------------+--------+-------------------+
    | Version |    Description    |   Section    | Status |       Date        |
    +---------+-------------------+--------------+--------+-------------------+
    | 1.2     | Added mitigation  | Summary,     | Final  | 2019-September-26 |
    |         | information.      | Workarounds  |        |                   |
    +---------+-------------------+--------------+--------+-------------------+
    |         | Added the fixed   | Vulnerable   |        |                   |
    | 1.1     | version of 14.1   | Products,    | Final  | 2019-August-16    |
    |         | (2m) to the       | Fixed        |        |                   |
    |         | advisory.         | Software     |        |                   |
    +---------+-------------------+--------------+--------+-------------------+
    | 1.0     | Initial public    | -            | Final  | 2019-July-31      |
    |         | release.          |              |        |                   |
    +---------+-------------------+--------------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Pmvv
-----END PGP SIGNATURE-----