Operating System:

[Cisco]

Published:

27 August 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2944
              Cisco NX-OS Software - Multiple vulnerabilities
                              27 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise   -- Remote/Unauthenticated
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3454 CVE-2020-3415 CVE-2020-3398
                   CVE-2020-3397 CVE-2020-3338 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxosbgp-nlri-dos-458rG2OQ
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxosbgp-mvpn-dos-K8kbCrJp
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-callhome-cmdinj-zkxzSCY
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-dme-rce-cbE3nhZS
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-pim-memleak-dos-tC8eP7uw

Comment: This bulletin contains five (5) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco NX-OS Software Border Gateway Protocol Multicast VPN Denial of Service
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-nxosbgp-nlri-dos-458rG2OQ

First Published: 2020 August 26 16:00 GMT

Last Updated:    2020 August 26 20:54 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr58652

CVE-2020-3397    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Border Gateway Protocol (BGP) Multicast VPN (MVPN)
    implementation of Cisco NX-OS Software could allow an unauthenticated,
    remote attacker to cause an affected device to unexpectedly reload,
    resulting in a denial of service (DoS) condition.

    The vulnerability is due to incomplete input validation of a specific type
    of BGP MVPN update message. An attacker could exploit this vulnerability by
    sending this specific, valid BGP MVPN update message to a targeted device.
    A successful exploit could allow the attacker to cause one of the
    BGP-related routing applications to restart multiple times, leading to a
    system-level restart.

    Note: The Cisco implementation of BGP accepts incoming BGP traffic from
    only explicitly configured peers. To exploit this vulnerability, an
    attacker must send a specific BGP MVPN update message over an established
    TCP connection that appears to come from a trusted BGP peer. To do so, the
    attacker must obtain information about the BGP peers in the trusted network
    of the affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nxosbgp-nlri-dos-458rG2OQ

    This advisory is part of the August 2020 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes seven Cisco Security
    Advisories that describe seven vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2020 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software and BGP with MVPN is
    configured:

       Nexus 3000 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode

    The following conditions must be true for a device to be vulnerable:

       The device has feature ngmvpn configured.
       The device has at least one BGP neighbor (peer) configured.
       The device has a BGP connection that is configured for MPVN under the
        BGP neighbor.

    Note: These switches process BGP packets on TCP port 179 on IPv4 and IPv6.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether a Nexus device is configured with BGP and a BGP
    neighbor, use the show running-config | include mvpn CLI command from the
    NX-OS CLI. If the configuration keyword mvpn is present, BGP is enabled.

    The following example shows BGP enabled with MVPN:

        nxos# show running-config | include mvpn

        feature ngmvpn
        ...
        address-family ipv4 mvpn

    Note: The address-family ipv4|ipv6 mvpn CLI command must be configured
    under the neighbor section of the BGP configuration.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    [Cisco NX-OS Software            ] [MDS 9000 Series Multilayer Switches]

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Hao Wu of Cisco during internal security
    testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2020 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nxosbgp-nlri-dos-458rG2OQ

Revision History

  o +---------+-------------------------+--------------+--------+-------------+
    | Version |       Description       |   Section    | Status |    Date     |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.1     | Fixed Software Checker  | Fixed        | Final  | 2020-AUG-26 |
    |         | link.                   | Software     |        |             |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.0     | Initial public release. | -            | Final  | 2020-AUG-26 |
    +---------+-------------------------+--------------+--------+-------------+


- --------------------------------------------------------------------------------


Cisco NX-OS Software Border Gateway Protocol Multicast VPN Session Denial of
Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-nxosbgp-mvpn-dos-K8kbCrJp

First Published: 2020 August 26 16:00 GMT

Last Updated:    2020 August 26 20:56 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr60479

CVE-2020-3398    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Border Gateway Protocol (BGP) Multicast VPN (MVPN)
    implementation of Cisco NX-OS Software could allow an unauthenticated,
    remote attacker to cause a BGP session to repeatedly reset, causing a
    partial denial of service (DoS) condition due to the BGP session being
    down.

    The vulnerability is due to incorrect parsing of a specific type of BGP
    MVPN update message. An attacker could exploit this vulnerability by
    sending this BGP MVPN update message to a targeted device. A successful
    exploit could allow the attacker to cause the BGP peer connections to
    reset, which could lead to BGP route instability and impact traffic. The
    incoming BGP MVPN update message is valid but is parsed incorrectly by the
    NX-OS device, which could send a corrupted BGP update to the configured BGP
    peer.

    Note: The Cisco implementation of BGP accepts incoming BGP traffic from
    only explicitly configured peers. To exploit this vulnerability, an
    attacker must send a specific BGP MVPN update message over an established
    TCP connection that appears to come from a trusted BGP peer. To do so, the
    attacker must obtain information about the BGP peers in the trusted network
    of the affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nxosbgp-mvpn-dos-K8kbCrJp

    This advisory is part of the August 2020 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes seven Cisco Security
    Advisories that describe seven vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2020 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software and BGP with MVPN is
    configured:

       Nexus 3000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode

    The following conditions must be true for a device to be vulnerable:

       The device has feature ngmvpn configured.
       The device has at least one BGP neighbor (peer) configured.
       The device has a BGP connection that is configured for MPVN under the
        BGP neighbor.

    Note: These switches process BGP packets on TCP port 179 on IPv4 and IPv6.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether a Nexus device is configured with BGP and a BGP
    neighbor, use the show running-config | include mvpn CLI command from the
    NX-OS CLI. If the configuration keyword mvpn is present, BGP is enabled.

    The following example shows BGP enabled with MVPN:

        nxos# show running-config | include mvpn
        .
        .
        .
        feature ngmvpn
        ...
        address-family ipv4 mvpn

    Note: The address-family ipv4|ipv6 mvpn CLI command must be configured
    under the neighbor section of the BGP configuration.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    [Cisco NX-OS Software            ] [MDS 9000 Series Multilayer Switches]

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Aidon Lebar of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2020 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nxosbgp-mvpn-dos-K8kbCrJp

Revision History

  o +---------+-------------------------+--------------+--------+-------------+
    | Version |       Description       |   Section    | Status |    Date     |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.1     | Fixed Software Checker  | Fixed        | Final  | 2020-AUG-26 |
    |         | link.                   | Software     |        |             |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.0     | Initial public release. | -            | Final  | 2020-AUG-26 |
    +---------+-------------------------+--------------+--------+-------------+


- --------------------------------------------------------------------------------


Cisco NX-OS Software Call Home Command Injection Vulnerability

Priority:        High

Advisory ID:     cisco-sa-callhome-cmdinj-zkxzSCY

First Published: 2020 August 26 16:00 GMT

Last Updated:    2020 August 26 20:51 GMT

Version 1.1:     Final

Workarounds:     No workarounds available 

Cisco Bug IDs:   CSCve15011 CSCvg11715 CSCvg11732 CSCvg11752 CSCvh85161

CVE-2020-3454    

CWE-20

CVSS Score:
7.2  AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Call Home feature of Cisco NX-OS Software could
    allow an authenticated, remote attacker to inject arbitrary commands that
    could be executed with root privileges on the underlying operating system
    (OS).

    The vulnerability is due to insufficient input validation of specific Call
    Home configuration parameters when the software is configured for transport
    method HTTP. An attacker could exploit this vulnerability by modifying
    parameters within the Call Home configuration on an affected device. A
    successful exploit could allow the attacker to execute arbitrary commands
    with root privileges on the underlying OS.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-callhome-cmdinj-zkxzSCY

    This advisory is part of the August 2020 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes seven Cisco Security
    Advisories that describe seven vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2020 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software and have the Call Home feature
    enabled with transport method HTTP:

       MDS 9000 Series Multilayer Switches ( CSCvh85161 )
       Nexus 3000 Series Switches ( CSCvg11715 )
       Nexus 3600 Platform Switches ( CSCvg11752 ) ^ 1
       Nexus 5500 Platform Switches ( CSCve15011 )
       Nexus 5600 Platform Switches ( CSCve15011 )
       Nexus 6000 Series Switches ( CSCve15011 )
       Nexus 7000 Series Switches ( CSCvg11732 )
       Nexus 9000 Series Switches in standalone NX-OS mode ( CSCvg11715 )
       Nexus 9500 R-Series Switching Platform ( CSCvg11752 ) ^ 1
    1. For this advisory only, Cisco Nexus 3600 Platform Switches and Nexus
    9500 R-Series Switching Platform are listed separately from the Cisco Nexus
    3000 and 9000 Series Switches because the vulnerability was fixed under a
    different bug ID.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine Whether the Call Home Feature Is Configured with Transport Method
    HTTP

    To verify that the device is configured for the Call Home feature with the
    transport method HTTP, execute the command show running-config callhome and
    verify that the following elements are present:

        callhome
          email-contact xxyy@zzz.com
          destination-profile full_txt transport-method http
          destination-profile full_txt http http://<snip>
          enable

    The destination-profile URL can be configured to use either HTTP or HTTPS.
    Both are affected.

    For Cisco Nexus 3000 and 9000 Series Switches that are running software
    releases 9.3(1) and later, the command syntax for the HTTP URL has two
    additional parameters, which are index and a number. The rest of the
    configuration remains the same. The following example shows the command
    syntax if the device is configured to use HTTPS:

        destination-profile full_txt index 1 http https://<snip>

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    [Cisco NX-OS Software            ] [MDS 9000 Series Multilayer Switches]

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2020 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-callhome-cmdinj-zkxzSCY

Revision History

  o +---------+-------------------------+--------------+--------+-------------+
    | Version |       Description       |   Section    | Status |    Date     |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.1     | Fixed Software Checker  | Fixed        | Final  | 2020-AUG-26 |
    |         | link.                   | Software     |        |             |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.0     | Initial public release. |              | Final  | 2020-AUG-26 |
    +---------+-------------------------+--------------+--------+-------------+


- --------------------------------------------------------------------------------


Cisco NX-OS Software Data Management Engine Remote Code Execution Vulnerability

Priority:        High

Advisory ID:     cisco-sa-nxos-dme-rce-cbE3nhZS

First Published: 2020 August 26 16:00 GMT

Last Updated:    2020 August 26 21:13 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr89315 CSCvs10167

CVE-2020-3415    

CWE-787

CVSS Score:
8.8  AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Data Management Engine (DME) of Cisco NX-OS Software
    could allow an unauthenticated, adjacent attacker to execute arbitrary code
    with administrative privileges or cause a denial of service (DoS) condition
    on an affected device.

    The vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by sending a crafted Cisco Discovery
    Protocol packet to a Layer 2-adjacent affected device. A successful exploit
    could allow the attacker to execute arbitrary code with administrative
    privileges or cause the Cisco Discovery Protocol process to crash and
    restart multiple times, causing the affected device to reload and resulting
    in a DoS condition.

    Note: Cisco Discovery Protocol is a Layer 2 protocol. To exploit this
    vulnerability, an attacker must be in the same broadcast domain as the
    affected device (Layer 2 adjacent). Exploitation of this vulnerability also
    requires jumbo frames to be enabled on the interface that receives the
    crafted Cisco Discovery Protocol packets on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nxos-dme-rce-cbE3nhZS

    This advisory is part of the August 2020 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes seven Cisco Security
    Advisories that describe seven vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2020 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software:

       Nexus 3000 Series Switches ( CSCvr89315 )
       Nexus 9000 Series Switches in standalone NX-OS mode ( CSCvr89315 )
       UCS 6400 Series Fabric Interconnects ( CSCvs10167 )

    For a device to be vulnerable, both of the following conditions must be
    true:

       DME is enabled.
       Cisco Discovery Protocol is enabled on at least one interface that
        allows jumbo frames.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Status of the Data Management Engine

    DME is disabled by default on Cisco Nexus 3000 Series Switches that have 4
    GB of system memory or less. DME is enabled by default and cannot be
    disabled on Cisco Nexus 3000 Series Switches that have higher system
    memory.

    To determine whether DME is enabled on Cisco Nexus 3000 Series Switches, do
    the following:

       Verify the amount of system memory by using the show version | include
        memory command in the device CLI. If the memory value is higher than 4
        GB (4194304 KB), DME is enabled and cannot be disabled.
       If the memory value is equal to 4 GB or lower, use the show system dme
        status command in the device CLI to verify whether DME is enabled or
        disabled.

    DME is enabled by default on Cisco Nexus 9000 Series Switches and on Cisco
    UCS 6400 Series Fabric Interconnects and cannot be disabled on these
    devices.

    Determine the Status of Jumbo Frames

    By default, each interface of a Cisco Nexus Switch has a Maximum
    Transmission Unit (MTU) of 1500 bytes, which is the IEEE 802.3 standard for
    Ethernet frames. Larger frames, called jumbo frames, are not allowed by
    default. Administrators can enable jumbo frames by setting a larger MTU
    with a network Quality of Service (QoS) policy or, on switches that support
    per-port MTU configuration, by configuring the MTU of the interface itself.

    To determine whether jumbo frames are enabled on a Cisco Nexus Switch with
    a network QoS policy, use the show policy-map system type network-qos 
    command in the device CLI. If the command returns an MTU value higher than
    1500 bytes, jumbo frames are enabled on the device, as shown in the
    following example:

        nxos# show policy-map system type network-qos
          Type network-qos policy-maps
          ============================
          policy-map type network-qos jumbo
            class type network-qos class-default
              match qos-group 0
              mtu 9216

    To determine whether jumbo frames are enabled on an interface of a Cisco
    Nexus Switch, use the show running-config interface | include mtu command
    in the device CLI. If the command returns at least one line of output,
    jumbo frames are enabled on at least one interface, as shown in the
    following example:

        nxos# show running-config interface | include mtu
          mtu 9216

    Cisco UCS 6400 Series Fabric Interconnects have jumbo frames enabled by
    default on all interfaces, except the management interface. It is not
    possible to modify the MTU of physical interfaces on these devices.

    Determine the Status of Cisco Discovery Protocol on Cisco Nexus Switches

    Cisco Discovery Protocol is enabled by default both globally and on all
    interfaces on Cisco Nexus Switches.

    To determine whether Cisco Discovery Protocol is enabled on a device, use
    the show running-config cdp all | include "cdp enable" command in the
    device CLI. If the command returns at least the following lines, Cisco
    Discovery Protocol is enabled globally and on at least one interface:

        nxos# show running-config cdp all | include "cdp enable"
        cdp enable
          cdp enable

    Determine the Status of Cisco Discovery Protocol on Cisco UCS Fabric
    Interconnects

    Cisco Discovery Protocol is always enabled on Ethernet uplink ports
    (network interfaces that connect to upstream switches for network
    connectivity), Ethernet port channel members, FCoE uplink ports, and
    management interfaces of Cisco UCS Fabric Interconnects.

    To determine whether Cisco Discovery Protocol is also enabled on server
    ports (interfaces that are presented to the servers in the Cisco UCS
    Manager domain) and appliance ports (interfaces that connect to directly
    attached NFS storage) on a device, use the show configuration | egrep "^
    scope|enable cdp" command in the device CLI. If the command returns the
    enable cdp command under the org scope, Cisco Discovery Protocol is enabled
    on server ports, and if the command returns enable cdp under the
    eth-storage scope, Cisco Discovery Protocol is enabled on appliance ports,
    as shown in the following example:

        ucs-fi# show configuration | egrep "^ scope|enable cdp"
        .
        .
        .
         scope org
                 enable cdp
        .
        .
        .
         scope eth-storage
                 enable cdp
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

    However, customers who do not use the Cisco Discovery Protocol feature can
    disable it either globally to fully eliminate the attack vector or on
    individual interfaces to reduce the attack surface.

    Disable Cisco Discovery Protocol Globally on Cisco Nexus Switches

    To disable Cisco Discovery Protocol globally on Cisco Nexus Switches, use
    the no cdp enable command in global configuration mode, as shown in the
    following example:

        nxos# conf t
        Enter configuration commands, one per line. End with CNTL/Z.
        nxos(config)# no cdp enable
        nxos(config)# end
        nxos# copy running-config startup-config
        [########################################] 100%
        Copy complete.

    Disable Cisco Discovery Protocol on an Interface on Cisco Nexus Switches

    To disable Cisco Discovery Protocol on an interface on Cisco Nexus
    Switches, use the no cdp enable command in interface configuration mode, as
    shown in the following example:

        nxos# conf t
        Enter configuration commands, one per line. End with CNTL/Z.
        nxos(config)# interface Ethernet1/1
        nxos(config-if)# no cdp enable
        nxos(config-if)# end
        nxos# copy running-config startup-config
        [########################################] 100%
        Copy complete.

    Disable Cisco Discovery Protocol on Cisco UCS Fabric Interconnects

    Cisco Discovery Protocol cannot be disabled completely on Cisco UCS Fabric
    Interconnects.

    Cisco Discovery Protocol can be disabled on server ports and appliance
    ports on Cisco UCS Fabric Interconnects, but it cannot be disabled on
    Ethernet uplink ports, Ethernet port channel members, FCoE uplink ports, or
    management interfaces.

    To disable Cisco Discovery Protocol on the server ports of a Cisco UCS
    Fabric Interconnect, use the disable cdp command in the default
    nw-ctrl-policy in the org scope, as shown in the following example:

        ucs-fi# scope org
        ucs-fi /org # enter nw-ctrl-policy default
        ucs-fi /org/nw-ctrl-policy # disable cdp
        ucs-fi /org/nw-ctrl-policy* # exit
        ucs-fi /org* # exit
        ucs-fi* # commit-buffer
        ucs-fi#

    To disable Cisco Discovery Protocol on the appliance ports of a Cisco UCS
    Fabric Interconnect, use the disable cdp command in the default
    nw-ctrl-policy in the eth-storage scope, as shown in the following example:

        ucs-fi* # scope eth-storage
        ucs-fi /eth-storage* # enter nw-ctrl-policy default
        ucs-fi /eth-storage/nw-ctrl-policy* # disable cdp
        ucs-fi /eth-storage/nw-ctrl-policy* # exit
        ucs-fi /eth-storage* # exit
        ucs-fi* # commit-buffer
        ucs-fi#

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    [Cisco NX-OS Software            ] [MDS 9000 Series Multilayer Switches]

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Cisco UCS Software

    In the following table(s), the left column lists Cisco software releases.
    The center column indicates whether a release is affected by the
    vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by all the vulnerabilities described in this bundle
    and which release includes fixes for those vulnerabilities.

    UCS 6400 Series Fabric Interconnects

    Cisco UCS     First Fixed Release  First Fixed Release for All
    Software      for This             Vulnerabilities Described in the Bundle
    Release       Vulnerability        of Advisories
    4.0           4.0(4h)              4.0(4i)
    4.1           Not vulnerable       4.1(1c)

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Karthick Murugan of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2020 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nxos-dme-rce-cbE3nhZS

Revision History

  o +---------+-------------------------+--------------+--------+-------------+
    | Version |       Description       |   Section    | Status |    Date     |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.1     | Fixed Software Checker  | Fixed        | Final  | 2020-AUG-26 |
    |         | link.                   | Software     |        |             |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.0     | Initial public release. | -            | Final  | 2020-AUG-26 |
    +---------+-------------------------+--------------+--------+-------------+


- --------------------------------------------------------------------------------


Cisco NX-OS Software IPv6 Protocol Independent Multicast Denial of Service
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-nxos-pim-memleak-dos-tC8eP7uw

First Published: 2020 August 26 16:00 GMT

Last Updated:    2020 August 26 20:42 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr91853 CSCvr97684

CVE-2020-3338    

CWE-404

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Protocol Independent Multicast (PIM) feature for
    IPv6 networks (PIM6) of Cisco NX-OS Software could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    The vulnerability is due to improper error handling when processing inbound
    PIM6 packets. An attacker could exploit this vulnerability by sending
    multiple crafted PIM6 packets to an affected device. A successful exploit
    could allow the attacker to cause the PIM6 application to leak system
    memory. Over time, this memory leak could cause the PIM6 application to
    stop processing legitimate PIM6 traffic, leading to a DoS condition on the
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nxos-pim-memleak-dos-tC8eP7uw

    This advisory is part of the August 2020 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes seven Cisco Security
    Advisories that describe seven vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2020 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software and have the feature pim6 
    command configured:

       Nexus 3000 Series Switches ( CSCvr91853 )
       Nexus 7000 Series Switches ( CSCvr97684 )
       Nexus 9000 Series Switches in standalone NX-OS mode ( CSCvr91853 )

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

    To reduce the attack surface, use infrastructure access control lists
    (iACLs), as recommended in the Cisco Guide to Securing NX-OS Software
    Devices . Using iACLs allows access from explicitly trusted source IP
    addresses only.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    [Cisco NX-OS Software            ] [MDS 9000 Series Multilayer Switches]

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2020 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-nxos-pim-memleak-dos-tC8eP7uw

Revision History

  o +---------+-------------------------+--------------+--------+-------------+
    | Version |       Description       |   Section    | Status |    Date     |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.1     | Fixed Software Checker  | Fixed        | Final  | 2020-AUG-26 |
    |         | link.                   | Software     |        |             |
    +---------+-------------------------+--------------+--------+-------------+
    | 1.0     | Initial public release. | -            | Final  | 2020-AUG-26 |
    +---------+-------------------------+--------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zDJL
-----END PGP SIGNATURE-----