-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0395
         Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control
                         List Bypass Vulnerability
                              4 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
                   Cisco NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1389  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv6-acl-CHgdYk8j

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control List Bypass
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ipv6-acl-CHgdYk8j
First Published: 2021 February 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvm55638 CSCvv45698
CVE Names:       CVE-2021-1389
CWEs:            CWE-284

Summary

  o A vulnerability in the IPv6 traffic processing of Cisco IOS XR Software and
    Cisco NX-OS Software for certain Cisco devices could allow an
    unauthenticated, remote attacker to bypass an IPv6 access control list
    (ACL) that is configured for an interface of an affected device.

    The vulnerability is due to improper processing of IPv6 traffic that is
    sent through an affected device. An attacker could exploit this
    vulnerability by sending crafted IPv6 packets that traverse the affected
    device. A successful exploit could allow the attacker to access resources
    that would typically be protected by the interface ACL.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv6-acl-CHgdYk8j

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    devices if they were running a vulnerable release of Cisco IOS XR Software
    or Cisco NX-OS Software and had IPv6 ACL configured:

       Network Convergence System (NCS) 540 Series Routers
       NCS 560 Series Routers
       NCS 5500 Series
       Nexus 3600 Platform Switches
       Nexus 9500 R-Series Switching Platforms

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Configuration for Cisco IOS XR Software

    Use the show running-config | include ipv6 access-list command to view the
    configured ACLs for IPv6. If this command produces an output, the device
    should be considered vulnerable. The following example shows the output on
    a device that has the IPv6 ACL configured:

        Router# show running-config  | include ipv6 access-list
        ipv6 access-list <acl_name>

    This does not apply to IPv4 ACLs.

    Determine the Configuration for Cisco NX-OS Software

    Use the show ipv6 access-lists command to view the configured ACLs for
    IPv6. If this command produces an output, the device should be considered
    vulnerable. The following example shows the output on a device that has the
    IPv6 ACL configured:

        Nexus# show ipv6 access-lists
        IPv6 access list <acl_name>

    This does not apply to IPv4 ACLs.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       NCS 520 Series Routers
       NCS 5000 Series Switches
       NCS 6000 Series Routers
       IOS XR SW-only
       IOS XRv 9000 Routers
       ASR 9000 Series Aggregation Services Routers
       Carrier Routing System (CRS)
       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Details

  o Cisco IOS XR Software

    After being upgraded to a fixed release of Cisco IOS XR Software, the
    device is able to detect IPv6 packets that may be improperly processed.
    Once detected, the device sends these packets to the main CPU for further
    processing. This activity may result in reduced performance in forwarding
    IPv6 packets that match specific network traffic patterns.

    If the device is not configured to perform IPv6 packets classification,
    administrators can disable the CPU-based inspection for IPv6 packets. The
    feature can be disabled by using the CLI command hw-module profile acl ipv6
    ext-header permit in global configuration mode. Customers should be aware
    that this action will expose the device to the vulnerability that is
    described in the advisory, even if the device is running a fixed Cisco IOS
    XR Software release.

    The vulnerability described in this advisory only applies to IPv6 packets
    that traverse an affected device. It does not apply to IPv4 traffic or to
    IPv6 traffic that is destined for an affected device.

    Cisco NX-OS Software

    To protect a device from this vulnerability, administrators must install a
    fixed release of Cisco NX-OS Software and apply the rule extension-header
    deny-all to any IPv6 ACL that is configured on the device. A device should
    be considered vulnerable until the rule extension-header deny-all has been
    applied to all IPv6 ACLs that are configured on the device, even if it is
    running a fixed Cisco NX-OS Software release.

    Beginning with Cisco NX-OS Release 9.3(7), Cisco Nexus 3600 Platform
    Switches and Cisco Nexus 9500 R-Series Switching Platforms include the rule
    extension-header {permit-all | deny-all} for the disposition of IPv6
    packets that include extension headers. The rule is not enabled by default.
    With the rule extension-header deny-all configured, the device will drop
    any IPv6 packet with at least one extension header, regardless of any other
    IPv6 ACL rules that match other fields of the packet.

    If the rule extension-header permit-all is configured, then the device is
    vulnerable.

    For detailed information about configuring extension-header {permit-all |
    deny-all} , see the Cisco Nexus 3600 NX-OS Unicast Routing Configuration
    Guide or the Cisco Nexus 9000 Series NX-OS Unicast Routing Configuration
    Guide .

    For detailed information about configuring ACLs, see the Cisco Nexus 3600
    NX-OS Security Configuration Guide or the Cisco Nexus 9000 Series NX-OS
    Security Configuration Guide .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    Cisco IOS XR Software

    At the time of publication, Cisco IOS XR Software releases 6.6.3, 6.7.1,
    7.1.1, 7.2.1, and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Cisco NX-OS Software

    After upgrading a device to a fixed release of Cisco NX-OS Software,
    customers must apply the rule extension-header deny-all to any IPv6 ACL
    that is configured on the device. The rule is not enabled by default. A
    device should be considered vulnerable until the rule extension-header
    deny-all has been applied to all IPv6 ACLs that are configured on the
    device, even if it is running a fixed Cisco NX-OS Software release.

    For detailed information about configuring the extension-header deny-all 
    rule, see the Cisco Nexus 3600 NX-OS Unicast Routing Configuration Guide or
    the Cisco Nexus 9000 Series NX-OS Unicast Routing Configuration Guide .

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    [Cisco NX-OS Software            ] [MDS 9000 Series Multilayer Switches]

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv6-acl-CHgdYk8j

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYBt0YONLKJtyKPYoAQiEEw//Ri+oC77CjqaeFR3lAiZqHVu6oiYLoMCO
ocA0QsY6fKLqbCZ5N73zVHktOmqC8LIetqhZA8TNlEcK2xZDt5E29O/eTuB8rjY3
y9Wn4bPyXEkuBUd0hMvfUf8dIZwq9wN+ebqJLRrjMSOKw7H936vmTUMRJ6PGN4Yk
VB+VviaeHKRsqU/aRNMKD5YtTVCRdU/CeGeYmKPqjOtwNJEqB3X6n1KH2bm+UiTt
aaTmrMWP1YIqOS2h9NL1xpVbhJZV6tNpfq2nAjuRujV+YnJZfUCrVr/C37cWFtqv
8CBIRuRIdDDpWHPSjgoHN5TCo7HWpPByvBYw3rKwDyoxlYY6g/ylSFs9yOI7K/HY
wULBK1Lb/R7MHACtE3AJp+8BkuTz9Uj84Lnpe3FBvZWDUFFNDeRJZQWGIdWlDrAA
xE/KpF5bZ577SSS0xNns8W5HHaPA97jKINK3cBKEfnMQ4sv42ASB3ijxr1URrIpi
xCeln5S14bnyZNfXHUVqt29F2vw7HOvuIelZhjFzE69dGGjQnmfaW45H7BkhCumM
d5KUcxwaC0Ty0kAs0nR0IkX4Q5WwIpGU7ncKSphH7aZPeGbXNvI+ySayrYGZ0DTE
JbII0DYzH9tyv1hymjKbRHdnZ03UuOrWu3kDb0JTgBfvVwmf9fD8Ies1V0kwpvza
gXdkqzWXWhQ=
=XGvL
-----END PGP SIGNATURE-----