-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.2873.2
          Cisco Nexus 9000 Series Fabric Switches security update
                             24 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nexus 9000 Series Fabric Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise          -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1586 CVE-2021-1584 CVE-2021-1583
                   CVE-2021-1523  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-naci-afr-UtjfO2D7
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-tcp-dos-YXukt6gM
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-naci-mdvul-vrKVgNU
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-queue-wedge-cLDDEfKF

Revision History:  February 24 2022: Vendor updated Advisory ID: cisco-sa-n9kaci-tcp-dos-YXukt6gM with information about fixed releases
                   August   26 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 9000 Series Fabric Switches ACI Mode Arbitrary File Read
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-naci-afr-UtjfO2D7
First Published: 2021 August 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy05010
CVE Names:       CVE-2021-1583
CWEs:            CWE-284

Summary

  o A vulnerability in the fabric infrastructure file system access control of
    Cisco Nexus 9000 Series Fabric Switches in Application Centric
    Infrastructure (ACI) mode could allow an authenticated, local attacker to
    read arbitrary files on an affected system.

    This vulnerability is due to improper access control. An attacker with
    Administrator privileges could exploit this vulnerability by executing a
    specific vulnerable command on an affected device. A successful exploit
    could allow the attacker to read arbitrary files on the file system of the
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-naci-afr-UtjfO2D7

    This advisory is part of the August 2021 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2021 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Nexus 9000
    Series Fabric Switches in ACI mode if they were running a vulnerable
    release of Cisco NX-OS Software and using the default configuration.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Adrien Peter, Pierre Milioni, and Clement Amic of
    Synacktiv for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2021 Semiannual Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-naci-afr-UtjfO2D7

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-25  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------

Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site TCP
Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-n9kaci-tcp-dos-YXukt6gM
First Published: 2021 August 25 16:00 GMT
Last Updated:    2022 February 23 15:56 GMT
Version 2.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw87983 CSCvz75847
CVE Names:       CVE-2021-1586
CWEs:            CWE-345

Summary

  o February 23, 2022 Update: After further investigation, Cisco determined
    that an additional fix was necessary to completely address this
    vulnerability. The initial fix allowed an attacker to cause high CPU
    utilization on an affected device, which could impact user traffic. See the
    Fixed Software section of this advisory for updated information about the
    fixed releases.

    A vulnerability in the Multi-Pod or Multi-Site network configurations for
    Cisco Nexus 9000 Series Fabric Switches in Application Centric
    Infrastructure (ACI) mode could allow an unauthenticated, remote attacker
    to unexpectedly restart the device, resulting in a denial of service (DoS)
    condition.

    This vulnerability exists because TCP traffic sent to a specific port on an
    affected device is not properly sanitized. An attacker could exploit this
    vulnerability by sending crafted TCP data to a specific port that is
    listening on a public-facing IP address for the Multi-Pod or Multi-Site
    configuration. A successful exploit could allow the attacker to cause the
    device to restart unexpectedly, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-tcp-dos-YXukt6gM

    This advisory is part of the August 2021 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2021 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI
    mode if they have Multi-Pod or Multi-Site configured and have an IP address
    configured on the spine layer Inter-Pod Network (IPN) or Inter-Site Network
    (ISN) interface.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Details

  o For additional information about Multi-Pod and Multi-Site network
    deployments, please refer to Cisco ACI Multi-Site Architecture White Paper 
    and Cisco ACI Remote Leaf Architecture White Paper .

Workarounds

  o There are no workarounds that address this vulnerability.

    Note: The Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and
    Multi-Site network configuration should follow the Cisco ACI Multi-Site
    Architecture - Deployment best practices recommendations, which include
    access control lists (ACLs) to only permit required and trusted network
    traffic to and from the device. Please also see Cisco Guide to Securing
    NX-OS Software Devices for further information.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2021 Semiannual Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-tcp-dos-YXukt6gM

Revision History

  o +---------+------------------------------+---------+--------+-------------+
    | Version |         Description          | Section | Status |    Date     |
    +---------+------------------------------+---------+--------+-------------+
    |         | Updated Summary with         |         |        |             |
    |         | information about fixed      |         |        |             |
    |         | releases. Added bug          |         |        |             |
    | 2.0     | identifier to update Cisco   | Summary | Final  | 2022-FEB-23 |
    |         | NX-OS Software Checker with  |         |        |             |
    |         | revised fixed release        |         |        |             |
    |         | information.                 |         |        |             |
    +---------+------------------------------+---------+--------+-------------+
    | 1.0     | Initial public release.      | -       | Final  | 2021-AUG-25 |
    +---------+------------------------------+---------+--------+-------------+

- --------------------------------------------------------------------------------


Cisco Nexus 9000 Series Fabric Switches ACI Mode Privilege Escalation
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-naci-mdvul-vrKVgNU
First Published: 2021 August 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy05012
CVE Names:       CVE-2021-1584
CWEs:            CWE-78

Summary

  o A vulnerability in Cisco Nexus 9000 Series Fabric Switches in Application
    Centric Infrastructure (ACI) mode could allow an authenticated, local
    attacker to elevate privileges on an affected device.

    This vulnerability is due to insufficient restrictions during the execution
    of a specific CLI command. An attacker with administrative privileges could
    exploit this vulnerability by performing a command injection attack on the
    vulnerable command. A successful exploit could allow the attacker to access
    the underlying operating system as root .

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-naci-mdvul-vrKVgNU

    This advisory is part of the August 2021 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2021 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Nexus 9000
    Series Fabric Switches in ACI mode if they were running a vulnerable
    release of Cisco NX-OS Software and using the default configuration.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Switches in standalone NX-OS mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Adrien Peter, Pierre Milioni, and Clement Amic of
    Synacktiv for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2021 Semiannual Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-naci-mdvul-vrKVgNU

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-25  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------


Cisco Nexus 9000 Series Fabric Switches ACI Mode Queue Wedge Denial of Service
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-n9kaci-queue-wedge-cLDDEfKF
First Published: 2021 August 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx14142
CVE Names:       CVE-2021-1523
CWEs:            CWE-772

Summary

  o A vulnerability in Cisco Nexus 9000 Series Fabric Switches in Application
    Centric Infrastructure (ACI) Mode could allow an unauthenticated, remote
    attacker to cause a queue wedge on a leaf switch, which could result in
    critical control plane traffic to the device being dropped. This could
    result in one or more leaf switches being removed from the fabric.

    This vulnerability is due to mishandling of ingress TCP traffic to a
    specific port. An attacker could exploit this vulnerability by sending a
    stream of TCP packets to a specific port on a Switched Virtual Interface
    (SVI) configured on the device. A successful exploit could allow the
    attacker to cause a specific packet queue to queue network buffers but
    never process them, leading to an eventual queue wedge. This could cause
    control plane traffic to be dropped, resulting in a denial of service (DoS)
    condition where the leaf switches are unavailable.

    Note : This vulnerability requires a manual intervention to power-cycle the
    device to recover.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-queue-wedge-cLDDEfKF

    This advisory is part of the August 2021 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2021 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI
    mode that are Generation 1 models. The list of leaf switches that are
    Generation 1 models and are considered vulnerable is as follows:

       N9K-C9372PX-E
       N9K-C9372TX-E
       N9K-C9332PQ
       N9K-C9372PX
       N9K-C9372TX
       N9K-C9396PX
       N9K-C9396TX
       N9K-C93128TX
       N9K-C93120TX

    Determine the Device Model

    The administrator can issue the show model command at the CLI to determine
    the presence of Generation 1 switches. In this example, the model
    N9K-C9396PX is Generation 1, so the device is considered vulnerable.

        nxosaci# show model
        Mod  Ports  Module-Type                    Model              Status
        ---  -----  ------------------------------ ------------------ ----------
        1    60     1/10G Ethernet Module          N9K-C9396PX        active *

    The Cisco Nexus 9000 Series Fabric Switches in ACI mode that are Generation
    1 are no longer supported as of software Release 15.0(1). See Cisco Nexus
    9000 ACI-Mode Switches Release Notes, Release 15.0(1) for additional
    information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in ACI mode (Generation 2 models
        only)
       Nexus 9000 Series Switches in standalone NX-OS mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

    A possible mitigation for this vulnerability is available for customers who
    cannot upgrade to a fixed release; however, it does not persist after each
    reload but can be used as a stopgap measure until the device can be
    upgraded. To coordinate implementation of the mitigation, contact the Cisco
    Technical Assistance Center (TAC) .

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2021 Semiannual Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-n9kaci-queue-wedge-cLDDEfKF

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-25  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zbtF
-----END PGP SIGNATURE-----