Operating System:

[Cisco]

Published:

29 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3277
       Cisco Nexus 9000 Series Fabric Switches ACI Mode Border Leaf
                      Endpoint Learning Vulnerability
                              29 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nexus 9000 series switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1977  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nexus-aci-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 9000 Series Fabric Switches ACI Mode Border Leaf Endpoint Learning
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-20190828-nexus-aci-dos
First Published: 2019 August 28 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvi11291

CVE-2019-1977    

CWE-371

CVSS Score:
6.8  AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability within the Endpoint Learning feature of Cisco Nexus 9000
    Series Switches running in Application Centric Infrastructure (ACI) mode
    could allow an unauthenticated, remote attacker to cause a denial of
    service (DoS) condition on an endpoint device in certain circumstances.

    The vulnerability is due to improper endpoint learning when packets are
    received on a specific port from outside the ACI fabric and destined to an
    endpoint located on a border leaf when Disable Remote Endpoint Learning has
    been enabled. This can result in a Remote (XR) entry being created for the
    impacted endpoint that will become stale if the endpoint migrates to a
    different port or leaf switch. This results in traffic not reaching the
    impacted endpoint until the Remote entry can be relearned by another
    mechanism.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190828-nexus-aci-dos

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Nexus 9000
    Series Fabric Switches in ACI mode that were running Cisco NX-OS ACI
    Software releases earlier than 12.2(4M), 13.1(2u), or 13.2(1l).

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 7700 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Switching Platform
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco NX-OS ACI Software releases 12.2(4M) and
    later, 13.1(2u) and later, and 13.2(1l) and later contained the fix for
    this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series and 3500 Series Switches
        Cisco Nexus 5000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS,
    refer to the Recommended Releases documents in the release notes for the
    device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190828-nexus-aci-dos

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-28  |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dJxI
-----END PGP SIGNATURE-----