-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2874
 Cisco Nexus 9500 Series Switches Access Control List Bypass Vulnerability
                              26 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Nexus 9500 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1591  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nexus-acl-vrvQYPVe

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 9500 Series Switches Access Control List Bypass Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-nexus-acl-vrvQYPVe
First Published: 2021 August 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx65385
CVE Names:       CVE-2021-1591
CWEs:            CWE-284

Summary

  o A vulnerability in the EtherChannel port subscription logic of Cisco Nexus
    9500 Series Switches could allow an unauthenticated, remote attacker to
    bypass access control list (ACL) rules that are configured on an affected
    device.

    This vulnerability is due to oversubscription of resources that occurs when
    applying ACLs to port channel interfaces. An attacker could exploit this
    vulnerability by attempting to access network resources that are protected
    by the ACL. A successful exploit could allow the attacker to access network
    resources that would be protected by the ACL that was applied on the port
    channel interface.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nexus-acl-vrvQYPVe

    This advisory is part of the August 2021 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2021 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Nexus 9500
    Series Switches if they were running a vulnerable release of Cisco NX-OS
    Software and had port channels configured with ACLs enabled. This
    vulnerability is more likely to be exploited in port channels that have
    member interfaces configured with subinterfaces.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       Nexus 9000 Series Switches in standalone NX-OS mode, other than the
        models referenced in Vulnerable Products
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2021 Semiannual Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nexus-acl-vrvQYPVe

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-25  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iGoJ
-----END PGP SIGNATURE-----