-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1960
Cisco IOS Software for Catalyst 2960-L Series Switches and Catalyst CDB-8P
            Switches 802.1X Authentication Bypass Vulnerability
                                4 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS Software for Catalyst 2960-L Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c2960L-DpWA9Re4

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS Software for Catalyst 2960-L Series Switches and Catalyst CDB-8P
Switches 802.1X Authentication Bypass Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-c2960L-DpWA9Re4

First Published: 2020 June 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo57950

CVE-2020-3231    

CWE-284

CVSS Score:
4.7  AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the 802.1X feature of Cisco Catalyst 2960-L Series
    Switches and Cisco Catalyst CDB-8P Switches could allow an unauthenticated,
    adjacent attacker to forward broadcast traffic before being authenticated
    on the port.

    The vulnerability exists because broadcast traffic that is received on the
    802.1X-enabled port is mishandled. An attacker could exploit this
    vulnerability by sending broadcast traffic on the port before being
    authenticated. A successful exploit could allow the attacker to send and
    receive broadcast traffic on the 802.1X-enabled port before authentication.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-c2960L-DpWA9Re4

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Catalyst 2960-L Series Switches and Cisco
    Catalyst CDB-8P Switches that are running a vulnerable release of Cisco IOS
    Software with 802.1X port-based authentication configured.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS XE Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o 
    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    Software, Cisco provides the Cisco Software Checker to identify any Cisco
    Security Advisories that impact a specific Cisco IOS Software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS Software
    release-for example, 15.1(4)M2 :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-c2960L-DpWA9Re4

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0wtr
-----END PGP SIGNATURE-----