-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2698.2
         Cisco Small Business Smart and Managed Switches Denial of
                           Service Vulnerability
                             7 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business Smart and Managed Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3363  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbss-ipv6-dos-3bLk6vA

Revision History:  September 7 2020:  Removed Cisco Small Business 200, 300 and 500 Series Swiches from the list of vulnerable products
                   August    6 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business Smart and Managed Switches Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-sbss-ipv6-dos-3bLk6vA

First Published: 2020 August 5 16:00 GMT

Last Updated:    2020 September 4 14:34 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvt45834

CVE-2020-3363    



CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the IPv6 packet processing engine of Cisco Small
    Business Smart and Managed Switches could allow an unauthenticated, remote
    attacker to cause a denial of service (DoS) condition on an affected
    device.

    The vulnerability is due to insufficient validation of incoming IPv6
    traffic. An attacker could exploit this vulnerability by sending a crafted
    IPv6 packet through an affected device. A successful exploit could allow
    the attacker to cause an unexpected reboot of the switch, leading to a DoS
    condition.

    This vulnerability is specific to IPv6 traffic. IPv4 traffic is not
    affected.

    Cisco has released software updates that address this vulnerability for
    devices that have not reached the end of software maintenance. There are no
    workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-sbss-ipv6-dos-3bLk6vA

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable software release:

       250 Series Smart Switches
       350 Series Managed Switches
       350X Series Stackable Managed Switches
       550X Series Stackable Managed Switches

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Small Business 200 Series Smart Switches
       Small Business 300 Series Managed Switches
       Small Business 500 Series Stackable Managed Switches

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Release 2.5.5.47 for the following Cisco
    products:

       250 Series Smart Switches
       350 Series Managed Switches
       350X Series Stackable Managed Switches
       550X Series Stackable Managed Switches

    Customers can download the firmware from the Software Center on Cisco.com
    by clicking Browse all and navigating to Switches > LAN Switches - Small
    Business .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-sbss-ipv6-dos-3bLk6vA

Revision History

  o +---------+---------------------------+------------+--------+-------------+
    | Version |        Description        |  Section   | Status |    Date     |
    +---------+---------------------------+------------+--------+-------------+
    |         | Removed Cisco Small       | Affected   |        |             |
    |         | Business 200, 300, and    | Products   |        |             |
    | 1.1     | 500 Series Switches from  | and Fixed  | Final  | 2020-SEP-04 |
    |         | the list of vulnerable    | Releases   |        |             |
    |         | products.                 |            |        |             |
    +---------+---------------------------+------------+--------+-------------+
    | 1.0     | Initial public release.   | -          | Final  | 2020-AUG-05 |
    +---------+---------------------------+------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dfDF
-----END PGP SIGNATURE-----