-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1917
 Cisco NX-OS Software Unexpected IP in IP Packet Processing Vulnerability
                                2 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10136  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos
   -ipip-dos-kCT9X4

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco NX-OS Software Unexpected IP in IP Packet Processing Vulnerability

Priority:        High

Advisory ID:     cisco-sa-nxos-ipip-dos-kCT9X4

First Published: 2020 June 1 16:00 GMT

Version 1.0:     Final

Workarounds:     Yes

CVE-2020-10136   

CWE-19

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the network stack of Cisco NX-OS Software could allow an
    unauthenticated, remote attacker to bypass certain security boundaries or
    cause a denial of service (DoS) condition on an affected device.

    The vulnerability is due to the affected device unexpectedly decapsulating
    and processing IP in IP packets that are destined to a locally configured
    IP address. An attacker could exploit this vulnerability by sending a
    crafted IP in IP packet to an affected device. A successful exploit could
    cause the affected device to unexpectedly decapsulate the IP in IP packet
    and forward the inner IP packet. This may result in IP packets bypassing
    input access control lists (ACLs) configured on the affected device or
    other security boundaries defined elsewhere in the network.

    Under certain conditions, an exploit could cause the network stack process
    to crash and restart multiple times, leading to a reload of the affected
    device and a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nxos-ipip-dos-kCT9X4

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software:

       Nexus 1000 Virtual Edge for VMware vSphere ( CSCvu10050 )
       Nexus 1000V Switch for Microsoft Hyper-V ( CSCvt67738 )
       Nexus 1000V Switch for VMware vSphere ( CSCvt67738 )
       Nexus 3000 Series Switches ( CSCun53663 ) ^ 1
       Nexus 5500 Platform Switches ( CSCvt67739 )
       Nexus 5600 Platform Switches ( CSCvt67739 )
       Nexus 6000 Series Switches ( CSCvt67739 )
       Nexus 7000 Series Switches ( CSCvt66624 )
       Nexus 9000 Series Switches in standalone NX-OS mode ( CSCun53663 ) ^ 1
       UCS 6200 Series Fabric Interconnects ( CSCvu03158 )
       UCS 6300 Series Fabric Interconnects ( CSCvt67740 )

    ^ 1 Only a limited set of releases for Nexus 3000 Series and Nexus 9000
    Series Switches is affected by this vulnerability. Details are available in
    the Cisco Software Checker as described in the Fixed Software section of
    this advisory.

    It is not required to have an IP in IP tunnel interface configured on the
    device in order to be affected by this vulnerability. Cisco UCS Fabric
    Interconnects are affected only when NetFlow monitoring is enabled on the
    device and a flow exporter profile is configured with a source IP address
    set for the exporter interface. For details about NetFlow configuration for
    Cisco UCS Fabric Interconnects, see the NetFlow Monitoring section of the
    Cisco UCS Manager System Monitoring Guide .
   
    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6400 Series Fabric Interconnects

Details

  o RFC 2003 specifies a method to encapsulate an IPv4 datagram within another
    IPv4 datagram. The IP protocol number 4 is used to indicate that the
    payload within a carrier IP packet is a passenger IPv4 packet.

    Multiple Cisco products running Cisco NX-OS Software support IP in IP
    packet encapsulation and decapsulation when a tunnel interface is manually
    configured on the device using tunnel mode ipip and appropriate tunnel
    source and tunnel destination . The device is not expected to decapsulate
    and process any IP in IP traffic that is not destined to such a tunnel
    interface.

    This vulnerability causes an affected device to unexpectedly decapsulate
    and process IP in IP packets that are destined to a locally configured IP
    address, even when no tunnel configuration is present. Any input ACL
    configured on an inbound interface of the affected device is evaluated
    against the IP fields on the carrier IP packet prior to decapsulation; it
    would not be evaluated on the passenger IP packet. This may result in the
    passenger IP packet bypassing the intended ACL filtering. This may also
    allow the passenger IP packet to bypass other security boundaries that
    might be defined in the network path to the affected device in the presence
    of network filtering techniques that only inspect the outer IP header and
    not the inner IP packet.

    Under specific conditions, processing of a crafted IP in IP packet could
    cause the network stack process to crash on an affected device. Repeated
    exploitation that causes the network stack process to restart multiple
    times could lead to a reload of the affected device, resulting in a DoS
    condition. A crash of the network stack process is followed by creation of
    a netstack core file on the device, which can be viewed by using the show
    cores CLI command (or dir cores on the local-mgmt CLI for Cisco UCS Fabric
    Interconnects). If a netstack core file is present, customers are advised
    to contact the Cisco Technical Assistance Center (TAC) to review the file
    and determine whether this vulnerability has been exploited on the device.

    This vulnerability can only be triggered by IP in IP traffic that is
    destined to an affected device and cannot be exploited using traffic that
    transits an affected device. The vulnerability can only be triggered by IP
    in IP packets on which both the carrier and the passenger datagrams are
    IPv4. It cannot be triggered when either carrier, passenger, or both
    carrier and passenger are IPv6 datagrams, nor can it be triggered by any
    other tunneling protocol, including but not limited to Generic Routing
    Encapsulation (GRE).

Workarounds

  o Using infrastructure access control lists (iACLs) to allow only strictly
    required management and control plane traffic that is destined to the
    affected device, as recommended in the Cisco Guide to Securing NX-OS
    Software Devices , would prevent exploitation of this issue on Nexus
    devices. Customers may also consider explicitly denying all IP packets with
    protocol number 4 (corresponding to IP in IP packets) as part of their
    iACLs, if no legitimate IP in IP traffic is used in their network. A
    customized control plane policing (CoPP) policy may also be used to drop IP
    in IP traffic that is destined to an affected device; however, support for
    CoPP customization varies across different Nexus platforms and software
    releases. Customers are advised to contact their support organization for
    any assistance required with evaluating the feasibility of a workaround and
    with implementing a workaround on an affected device.

    Exploitation of this issue on Cisco UCS Fabric Interconnects is only
    possible if NetFlow monitoring is enabled on an affected device. Customers
    who do not have a strict requirement of using NetFlow monitoring may
    evaluate the possibility of disabling it until they can perform a software
    upgrade to a fixed release.

    Customers should first evaluate the impact of configuration changes to the
    device and their security policy. Customers concerned about undesired or
    unexpected side effects should consult with their support organization
    before implementing any configuration change.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    [Cisco NX-OS Software            ] [MDS 9000 Series Multilayer Switches]

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Cisco Nexus 7000 Series Switches SMUs

    For Cisco Nexus 7000 Series Switches, software maintenance upgrades (SMUs)
    are available for Cisco NX-OS Software Release 7.3(6)D1(1). Customers can
    download the following SMUs from the Software Center on Cisco.com:

       n7700-s2-dk9.7.3.6.D1.1.CSCvt66624.bin
       n7000-s2-dk9.7.3.6.D1.1.CSCvt66624.bin

    For details about downloading and installing SMUs in Cisco NX-OS Software
    for Cisco Nexus 7000 Series Switches, see the Performing Software
    Maintenance Upgrades section of the Cisco Nexus 7000 Series NX-OS System
    Management Configuration Guide .

    Cisco UCS Software

    In the following table(s), the left column lists Cisco software releases,
    and the right column indicates whether a release was affected by the
    vulnerability described in this advisory and which release included the fix
    for this vulnerability.

    UCS 6200 and 6300 Series Fabric Interconnects:

    Cisco UCS Software Release   First Fixed Release for This Vulnerability
    Earlier than 3.2             3.2(3o)
    3.2                          3.2(3o)
    4.0                          4.0(4i) (June 2020)
    4.1                          4.1(1d) (June 2020)

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS, see the Recommended Releases
    documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Yannay Livneh for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nxos-ipip-dos-kCT9X4

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rj1R
-----END PGP SIGNATURE-----