-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3288
         Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of
                           Service Vulnerability
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Catalyst 9200 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3527  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-JP-DOS-g5FfGm8y

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Catalyst 9200 Series Switches Jumbo Frame Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-JP-DOS-g5FfGm8y

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvr37065

CVE-2020-3527    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Polaris kernel of Cisco Catalyst 9200 Series
    Switches could allow an unauthenticated, remote attacker to crash the
    device.

    The vulnerability is due to insufficient packet size validation. An
    attacker could exploit this vulnerability by sending jumbo frames or frames
    larger than the configured MTU size to the management interface of this
    device. A successful exploit could allow the attacker to crash the device
    fully before an automatic recovery.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-JP-DOS-g5FfGm8y

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Catalyst 9200 Series Switches if they are
    running a Cisco IOS XE Software release earlier than releases 16.12.3 and
    16.9.5.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Catalyst 9000 Family (except Catalyst 9200 Series Switches)
       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco IOS XE Software Release 16.12.3 and
    later and Release 16.9.5 and later.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-JP-DOS-g5FfGm8y

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX21BGeNLKJtyKPYoAQjJ1A/+PZLqY79ZBSa0GBqTlmbAc97sX+N51SOr
jnRLjJiztM4QRLiZAqmSMPbvhZ1GHHm2BCxr95Uaa9HgqYrMbIZ4zEaYDuWiVR+m
Ngi+JY7YtqluNMh+jRDAKVjA+xYrgXBNPPiJvqb0G1qwLuyg702qtpNYZnnsObS6
m9VikckMcluepOgdiDm2pZZyEOAKjIhA/ii5SHPQcUAmTW0Nm7N4ddtUxM6kfKxt
a2sTvuCC+B6TNFLOFUGokBQw++DMSOOMWMJbY+EOY1dSpeuxjbYx1v0sEb/0qbH7
Q01fM058JZVoM/c3fzDkSJAi30XGbQe7QJOWsTfESaAvFcl9D7C8FhUioGXEkYOQ
SUftmA9yoMPyQMcTGDwTmNL0UoCC3rwGVu27CE6lcePn0wN6GcIl7eKrGLn3Sr8e
+COH8XyjsxIKfYFcgHq9hwmwIv3HMsebd7O88cVXqQKmFjxWUwympdHS0fyKC3E5
g9zCgq2Ql4RO66/R4VroOlBrdF8y59G2c0bpwx4VkmqIUyqkdY+EmDtu9FiaQBW/
Q97KiReOAelupkNNeeeSjFbNr8PVioKgqeWuezy0m6hahaicCMKIl1JCJ8MiC4OX
IFO+jsstLPpTEdswjUY7SzOiSSedz6+ZhkR2cNmuhEd2B+LM6fWWwnmiX5JKGgA3
dKpptrf6xHY=
=g1Zz
-----END PGP SIGNATURE-----