-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2875
  Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability
                              26 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           UCS Manager Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1592  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ucs-ssh-dos-MgvmyrQy
First Published: 2021 August 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw33513
CVE Names:       CVE-2021-1592
CWEs:            CWE-664

Summary

  o A vulnerability in the way Cisco UCS Manager software handles SSH sessions
    could allow an authenticated, remote attacker to cause a denial of service
    (DoS) condition on an affected device.

    This vulnerability is due to improper resource management for established
    SSH sessions. An attacker could exploit this vulnerability by opening a
    significant number of SSH sessions on an affected device. A successful
    exploit could allow the attacker to cause a crash and restart of internal
    Cisco UCS Manager software processes and a temporary loss of access to the
    Cisco UCS Manager CLI and web UI.

    Note: The attacker must have valid user credentials to authenticate to the
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy

    This advisory is part of the August 2021 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: August 2021 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco UCS 6400
    Series Fabric Interconnects devices if they were running a vulnerable
    release of Cisco UCS Manager software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory. See the Details section in the bug
    ID(s) at the top of this advisory for the most complete and current
    information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco UCS Software

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    UCS 6400 Series Fabric Interconnects

    Cisco UCS Software Release   First Fixed Release for This Vulnerability
    4.0                          4.0(4m)
    4.1                          4.1(3e)
    4.2                          Not vulnerable

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Art Kalmykov of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: August 2021 Semiannual Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ucs-ssh-dos-MgvmyrQy

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-AUG-25  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1TIn
-----END PGP SIGNATURE-----