Operating System:

[Cisco]

Published:

26 August 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2872
          Cisco NX-OS Software Denial of Service Vulnerabilities
                              26 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1590 CVE-2021-1588 CVE-2021-1587

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-mpls-oam-dos-sGO9x5GM
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ngoam-dos-LTDb9Hv
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco NX-OS Software MPLS OAM Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-nxos-mpls-oam-dos-sGO9x5GM
First Published: 2021 August 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx48078 CSCvx66765
CVE Names:       CVE-2021-1588
CWEs:            CWE-126

Summary

  o A vulnerability in the MPLS Operation, Administration, and Maintenance
    (OAM) feature of Cisco NX-OS Software could allow an unauthenticated,
    remote attacker to cause a denial of service (DoS) condition on an affected
    device.

    This vulnerability is due to improper input validation when an affected
    device is processing an MPLS echo-request or echo-reply packet. An attacker
    could exploit this vulnerability by sending malicious MPLS echo-request or
    echo-reply packets to an interface that is enabled for MPLS forwarding on
    the affected device. A successful exploit could allow the attacker to cause
    the MPLS OAM process to crash and restart multiple times, causing the
    affected device to reload and resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-mpls-oam-dos-sGO9x5GM

    This advisory is part of the August 2021 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2021 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software and have the MPLS OAM feature
    enabled:

       Nexus 3000 Series Switches ( CSCvx66765 )
       Nexus 7000 Series Switches ( CSCvx48078 )
       Nexus 9000 Series Switches in standalone NX-OS mode ( CSCvx66765 )

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Status of the MPLS OAM Feature

    The MPLS OAM feature is disabled by default on Nexus 3000 Series Switches
    and Nexus 9000 Series Switches. To determine whether a Nexus 3000 Series or
    9000 Series Switch is configured with the MPLS OAM feature enabled, use the
    show feature | include mpls_oam command at the Cisco NX-OS CLI and verify
    that the feature is enabled. The following example shows the MPLS OAM
    feature enabled on a Nexus 3000 Series or 9000 Series Switch:

        nxos# show feature | include mpls_oam
        mpls_oam               1          enabled

    MPLS OAM is disabled by default on Nexus 7000 Series Switches, but it is
    automatically enabled if any MPLS feature is enabled on the device. To
    determine whether a Nexus 7000 Series Switch has an MPLS feature enabled,
    use the show running-config | include "feature mpls" command at the Cisco
    NX-OS CLI as shown in the following example:

        nxos# show running-config | include "feature mpls"
        feature mpls ldp
        
    MPLS OAM can be manually disabled on Nexus 7000 Series Switches that have
    an MPLS feature enabled by using the no mpls oam command at the Cisco NX-OS
    CLI in global configuration mode. To determine whether MPLS OAM has been
    disabled on a Nexus 7000 Series Switch, use the show running-config |
    include oam command at the Cisco NX-OS CLI. The following example shows
    MPLS OAM disabled on a Nexus 7000 Series Switch:

        nxos# show running-config | include oam
        no mpls oam

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Details

  o The MPLS OAM feature provides diagnostic capabilities that may be used to
    identify data plane failures in an MPLS network. MPLS OAM provides two main
    functions: MPLS ping and MPLS traceroute. These functions rely on the
    exchange of MPLS echo-request and echo-reply packets. These are UDP packets
    that have a destination port of 3503, and their contents follow a specific
    format that is defined in RFC 4379.

    This vulnerability is due to improper input validation when an affected
    device processes these packet types. An attacker could exploit this
    vulnerability by generating malicious MPLS echo-request or echo-reply
    packets in a way that would allow them to reach an interface enabled for
    MPLS forwarding on the affected device. To achieve this, the attacker must
    have access to the same MPLS domain as the affected device or be able to
    get these types of UDP packets forwarded through the MPLS network under
    specific network conditions.

    To process these packets, the affected device must have the MPLS OAM
    feature enabled. This feature is disabled by default on Nexus 3000 Series
    Switches and Nexus 9000 Series Switches, while it is automatically enabled
    on Nexus 7000 Series Switches if any other MPLS feature is enabled on the
    device.

Workarounds

  o There are no workarounds that address this vulnerability.

    However, disabling the MPLS OAM feature removes the exploit vector.
    Administrators can disable the MPLS OAM feature by using the Cisco NX-OS
    CLI global configuration mode command no feature mpls oam on Nexus 3000
    Series Switches and Nexus 9000 Series Switches, or by using no mpls oam on
    Cisco Nexus 7000 Series Switches. This action may be a suitable mitigation
    until devices that are affected by this vulnerability can be upgraded.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any mitigation that is implemented may negatively
    impact the functionality or performance of their network based on intrinsic
    customer deployment scenarios and limitations. Customers should not deploy
    any mitigations before first evaluating the applicability to their own
    environment and any impact to such environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Cisco Nexus 3000 and 9000 Series Switches SMUs

    For Cisco Nexus 3000 and 9000 Series Switches, SMUs are available for Cisco
    NX-OS Software. Customers can download the following SMUs from the Software
    Center on Cisco.com:

       Release 7.0(3)I7(9):
        nxos.CSCvx66765-n9k_ALL-1.0.0-7.0.3.I7.9.lib32_n9000.rpm
       Release 9.3(7a): nxos.CSCvx66765-n9k_ALL-1.0.0-9.3.7a.lib32_n9000.rpm

    For details about downloading and installing SMUs in Cisco NX-OS Software
    for Cisco Nexus 3000 and 9000 Series Switches, see the Performing Software
    Maintenance Upgrades section of the appropriate Cisco NX-OS system
    management configuration guide:

       Cisco Nexus 3000 Series Switches
       Cisco Nexus 9000 Series Switches


    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2021 Semiannual Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-mpls-oam-dos-sGO9x5GM

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-25  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco NX-OS Software VXLAN OAM (NGOAM) Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-nxos-ngoam-dos-LTDb9Hv
First Published: 2021 August 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx66917
CVE Names:       CVE-2021-1587
CWEs:            CWE-115

Summary

  o A vulnerability in the VXLAN Operation, Administration, and Maintenance
    (OAM) feature of Cisco NX-OS Software, known as NGOAM, could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    This vulnerability is due to improper handling of specific packets with a
    Transparent Interconnection of Lots of Links (TRILL) OAM EtherType. An
    attacker could exploit this vulnerability by sending crafted packets,
    including the TRILL OAM EtherType of 0x8902, to a device that is part of a
    VXLAN Ethernet VPN (EVPN) fabric. A successful exploit could allow the
    attacker to cause an affected device to experience high CPU usage and
    consume excessive system resources, which may result in overall control
    plane instability and cause the affected device to reload.

    Note: The NGOAM feature is disabled by default.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ngoam-dos-LTDb9Hv

    This advisory is part of the August 2021 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2021 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco NX-OS Software, they have the NGOAM feature
    enabled, and they are configured with a virtual port channel (vPC) peer:

       Nexus 3000 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Status of the NGOAM Feature

    To determine whether an affected device is configured with the NGOAM
    feature enabled, use the show feature | include ngoam command at the Cisco
    NX-OS CLI and verify that the feature is enabled. The following example
    shows the NGOAM feature enabled on a device that is running Cisco NX-OS
    Software:

        nxos# show feature | include ngoam
        ngoam               1          enabled

    Determine the Status of vPC

    To determine whether an affected device is configured with a vPC peer, use
    the show vpc brief command at the Cisco NX-OS CLI. The following example
    shows the output from a device with an active vPC peer:

        nxos# show vpc brief
        Legend:
                        (*) - local vPC is down, forwarding via vPC peer-link

        vPC domain id                     : 10
        Peer status                       : peer adjacency formed ok
        vPC keep-alive status             : peer is alive
        Configuration consistency status  : success
        Per-vlan consistency status       : success
        Type-2 inconsistency reason       : Consistency Check Not Performed
        vPC role                          : primary
        Number of vPCs configured         : 1
        Peer Gateway                      : Enabled
        Dual-active excluded VLANs        : -
        Graceful Consistency Check        : Enabled
        Auto-recovery status              : Disabled
        Delay-restore status              : Timer is off.(timeout = 30s)
        Delay-restore SVI status          : Timer is off.(timeout = 10s)

        vPC Peer-link status
        ---------------------------------------------------------------------
        id   Port   Status Active vlans
        --   ----   ------ --------------------------------------------------
        1    Po1    up     1

        vPC status
        ----------------------------------------------------------------------
        id   Port   Status Consistency Reason                     Active vlans
        --   ----   ------ ----------- ------                     ------------
        10   Po10   up     success     success                    1    

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Details

  o The NGOAM feature provides diagnostic capabilities for VXLAN networks,
    including ping , pathtrace , and traceroute messages. Some of these
    messages may include a special OAM header that is identified by EtherType
    0x8902, which is defined for TRILL OAM in RFC 7455.

    This vulnerability is due to improper handling of specific packets that
    include this EtherType. An attacker could exploit this vulnerability by
    sending crafted packets that include the TRILL OAM EtherType to a device
    that is part of a VXLAN EVPN fabric. The attacker must either be adjacent
    to a Virtual Tunnel Endpoint (VTEP) or have access to the underlay of the
    VXLAN EVPN to exploit this vulnerability.

    This vulnerability may cause any VTEP device with NGOAM enabled and an
    active vPC peer to unexpectedly perform Cisco Fabric Services (CFS)
    protocol synchronizations with the peer. This may lead to high CPU usage
    and excessive consumption of system resources, which may result in overall
    control plane instability and an eventual reload of the affected devices.
    The NGOAM feature is disabled by default.

Workarounds

  o There are no workarounds that address this vulnerability.

    However, disabling the NGOAM feature removes the exploit vector.
    Administrators can disable the NGOAM feature by using the no feature ngoam 
    command at the Cisco NX-OS CLI in global configuration mode. This action
    may be a suitable mitigation for affected devices that do not require use
    of this feature until they can be upgraded.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any mitigation that is implemented may negatively
    impact the functionality or performance of their network based on intrinsic
    customer deployment scenarios and limitations. Customers should not deploy
    any mitigations before first evaluating the applicability to their own
    environment and any impact to such environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Cisco Nexus 3000 and 9000 Series Switches SMUs

    For Cisco Nexus 3000 and 9000 Series Switches, SMUs are available for Cisco
    NX-OS Software. Customers can download the following SMU from the Software
    Center on Cisco.com:

       Release 9.3(7a): nxos.CSCvx66917-n9k_ALL-1.0.0-9.3.7a.lib32_n9000.rpm

    For details about downloading and installing SMUs in Cisco NX-OS Software
    for Cisco Nexus 3000 and 9000 Series Switches, see the Performing Software
    Maintenance Upgrades section of the appropriate Cisco NX-OS system
    management configuration guide:

       Cisco Nexus 3000 Series Switches
       Cisco Nexus 9000 Series Switches


    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2021 Semiannual Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-ngoam-dos-LTDb9Hv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-25  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco NX-OS Software system login block-for Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-nxos-login-blockfor-RwjGVEcu
First Published: 2021 August 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCuz49095 CSCvw45963 CSCvx74585
CVE Names:       CVE-2021-1590
CWEs:            CWE-787

Summary

  o A vulnerability in the implementation of the system login block-for command
    for Cisco NX-OS Software could allow an unauthenticated, remote attacker to
    cause a login process to unexpectedly restart, causing a denial of service
    (DoS) condition.

    This vulnerability is due to a logic error in the implementation of the
    system login block-for command when an attack is detected and acted upon.
    An attacker could exploit this vulnerability by performing a brute-force
    login attack on an affected device. A successful exploit could allow the
    attacker to cause a login process to reload, which could result in a delay
    during authentication to the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu

    This advisory is part of the August 2021 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2021 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco NX-OS Software
    and had the system login block-for CLI command configured:

       MDS 9000 Series Multilayer Switches ( CSCuz49095 )
       Nexus 3000 Series Switches ( CSCuz49095 )
       Nexus 5500 Platform Switches ( CSCvw45963 )
       Nexus 5600 Platform Switches ( CSCvw45963 )
       Nexus 6000 Series Switches ( CSCvw45963 )
       Nexus 7000 Series Switches ( CSCuz49095 )
       Nexus 9000 Series Switches in standalone NX-OS mode ( CSCuz49095 )
       UCS 6200 Series Fabric Interconnects ( CSCvx74585 )
       UCS 6300 Series Fabric Interconnects ( CSCvx74585 )

    The system login block-for command is disabled by default.

    Note: The login block-for mode command was renamed system login block-for 
    on certain Cisco NX-OS platforms and newer code trains. At the time of
    publication, this vulnerability applied to both forms of the command.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory. See the bug ID(s) at the top of
    this advisory for the most complete and current information.

    Determine the Device Configuration

    NX-OS Software

    To determine whether an affected device is configured with the login
    block-for or system login block-for CLI command, use the show
    running-config | include block-for command from the Cisco NX-OS CLI. If
    this command returns output, the device is considered vulnerable. The
    following example shows the output of the show running-config | include
    block-for command if the system login block-for command is configured on a
    device that is running Cisco NX-OS Software:

        nexus# show running-config | include block-for
        system login block-for 30 attempts 20 within 120

    UCS Software

    To determine whether a UCS 6200 Series or 6300 Series Fabric Interconnect
    is configured to block login requests, use the Cisco UCS Manager web UI to
    perform the following steps:

     1. Go to the Navigation pane and click Admin .
     2. Choose Expand All > User Management > User Services > Login Profile .
     3. Go to the Work pane and see the setting of the Enable radio button in
        the Admin State field. If the Enable radio button is selected, the
        device is considered vulnerable.

    The Login Profile configuration is disabled by default.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6400 Series Fabric Interconnects

Details

  o The system login block-for feature can detect and protect against
    brute-force login attacks to the device. For information about the system
    login block-for command, see Configuring Login Parameters in the
    Configuring AAA chapter of Cisco Nexus 9000 Series NX-OS Security
    Configuration Guide, Release 9.3(x) .

Indicators of Compromise

  o Exploitation of this vulnerability could cause the authentication,
    authorization, and accounting (AAA) daemon process to crash and generate an
    error message that is similar to the following:

        %SYSMGR-2-SERVICE_CRASHED: Service "AAA Daemon" (PID 22769) hasn't caught signal 11 (core will be saved).

    This error message could have multiple causes. Customers who observe this
    message on a device are advised to contact their support organization to
    determine whether the message indicates that the device has been
    compromised by exploitation of this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

    The device is only vulnerable if the system login block-for command is
    configured and a potential DoS attack was detected. If the command is
    removed using no [system] login block-for seconds attempts tries within 
    seconds , the device is no longer vulnerable.

    However, removing the system login block-for configuration weakens the
    security posture of the device. For additional information, see Configuring
    Login Parameters in the Configuring AAA chapter of Cisco Nexus 9000 Series
    NX-OS Security Configuration Guide, Release 9.3(x) .

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Cisco UCS Software

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    UCS 6200 and 6300 Series Fabric Interconnects: CSCvx74585

    Cisco UCS Software Release   First Fixed Release for This Vulnerability
    Earlier than 4.0             Migrate to a fixed release.
    4.0                          4.0(4m)
    4.1                          4.1(3d)
    4.2                          Not vulnerable.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2021 Semiannual Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-login-blockfor-RwjGVEcu

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-25  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYSbiBeNLKJtyKPYoAQhFLxAAhYq4KU+JVHX9OZoNrPXea5Tuma5zB+8v
CL1F5Lu0rfWqvXy+shUx52+/zU6l2+uz+PjZ3eOj0qfZ/8p8E929eGluh+l8+oa0
aXPbyq++El3BduihHyfS6A8q0trUx5xru9IEy8QP5XSEubGIXJOw3X6EWfOyKm+P
Vy3YrO2BsSsc/XlVJgq/y/EokvSAzH6RjhhqHIXttakApDl0pRf47w77wDgFTvxU
m+o4ZCMwAvlVD/vVkBw38tIVpiq2iRJmMZoA+9a2XFLrOix9GhE0xcTtOEK94BGn
wgT0ciLdUfcVUvUsX9fMvnDf0nF0LJmvpQcLotveEGt9KjOuGq5krNIRarC0VJOe
w+E6Rc2wHjoc+vgEZJjbX0IcJRzdmqE8c6M8wYaU2LBL6VgwJwq4rxc6EsXjytB2
vDnfzdUB5x+U9de7AO8ZffZ98OaKi3B3HlVn9ENxdG7rQRXYnEoIYAElrBrgBpc0
DsmCjg9BLvvhNRJeSh3bopIs2QWfC0VJXn5ohPzP+qOclyJup9pJu376qBfSqibh
jt5I0ocCssfF/Xa3LFFC0pw/jfOcXoURk1qEVCv/Y5utVPCmxZWwyTybIkMWp+9i
n+RCAy6GOHA3+m8kajIjABLAXLF9D8U07OlXNrNvGwuJ0bFmcqaqy+x9zDnAbscx
fVDlz8aPP5U=
=G4xW
-----END PGP SIGNATURE-----