-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3184
           Multiple Cisco Operating Systems Unidirectional Link
                 Detection Denial of Service Vulnerability
                             23 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FXOS Software
                   IOS Software
                   IOS XE Software
                   IOS XR Software
                   NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34714  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Cisco Operating Systems Unidirectional Link Detection Denial of
Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ
First Published: 2021 September 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw22670 CSCvw26126 CSCvw26127 CSCvw26129 CSCvw26130
                 CSCvw26152 CSCvw46194 CSCvw46239
CVE Names:       CVE-2021-34714
CWEs:            CWE-20

Summary

  o A vulnerability in the Unidirectional Link Detection (UDLD) feature of
    Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS
    XR Software, and Cisco NX-OS Software could allow an unauthenticated,
    adjacent attacker to cause an affected device to reload.

    This vulnerability is due to improper input validation of the UDLD packets.
    An attacker could exploit this vulnerability by sending specifically
    crafted UDLD packets to an affected device. A successful exploit could
    allow the attacker to cause the affected device to reload, resulting in a
    denial of service (DoS) condition.

    Note: The UDLD feature is disabled by default, and the conditions to
    exploit this vulnerability are strict. An attacker must have full control
    of a directly connected device. On Cisco IOS XR devices, the impact is
    limited to the reload of the UDLD process.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ

    This advisory is part of the September 2021 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running a vulnerable release of the following Cisco software and 
    had the UDLD feature enabled:
   
       IOS Software ( CSCvw46194 )
       IOS XE Software ( CSCvw46194 )
       IOS XR software ( CSCvw46239 )

    At the time of publication, this vulnerability also affected the following
    Cisco products if they were running a vulnerable release of Cisco FXOS or
    NX-OS Software and had the UDLD feature enabled:

       Firepower 4100 Series ( CSCvw26130 ) ^ 1
       Firepower 9300 Security Appliances ( CSCvw26130 ) ^ 1
       MDS 9000 Series Multilayer Switches ( CSCvw26126 )
       Nexus 3000 Series Switches ( CSCvw22670 )
       Nexus 5500 Platform Switches ( CSCvw26127 )
       Nexus 5600 Platform Switches ( CSCvw26127 )
       Nexus 6000 Series Switches ( CSCvw26127 )
       Nexus 7000 Series Switches ( CSCvw26126 )
       Nexus 9000 Series Switches in standalone NX-OS mode ( CSCvw22670 )
       UCS 6200 Series Fabric Interconnects ( CSCvw26129 )
       UCS 6300 Series Fabric Interconnects ( CSCvw26129 )
       UCS 6400 Series Fabric Interconnects ( CSCvw26152 )

    1. Firepower 4100 and 9300 products do not officially support UDLD;
    however, the CLI includes commands to enable it. These products could be
    vulnerable only if UDLD has been enabled in error. In such cases,
    administrators are advised to disable UDLD to fully eliminate exposure to
    this vulnerability.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Status of the UDLD Feature

    To determine whether the UDLD feature is enabled on a device, follow the
    product-specific instructions below:

    Cisco FXOS Software and UCS Fabric Interconnects

    Use the scope org command followed by the show udld-link-policy command at
    the device CLI. The command output will display either Enabled or Disabled 
    under Admin State for the default and for any manually configured UDLD link
    policy. The following example shows the command output on a device that has
    UDLD disabled:

        fxos# scope org
        fxos# show udld-link-policy

        UDLD link policy:
        Name       Admin State UDLD mode
        ---------- ----------- ---------
        default       Disabled    Normal

    Cisco IOS and IOS XE Software

    Use the show udld | include "state: Enabled" command at the device CLI. If
    the command returns output, the UDLD feature is configured on some
    interfaces of the device. The following example shows the command output on
    a device that has UDLD enabled:

        Router# show udld | include "state: Enabled"
        Port enable operational state: Enabled / in aggressive mode

    Cisco IOS XR Software

    Use the show ethernet udld interfaces brief command at the device CLI. If
    the command returns output, the UDLD feature is configured on some
    interfaces of the device. The following example shows the command output on
    a device that has UDLD enabled:

        RP/0/RSP0/CPU0:router# show ethernet udld interfaces brief

        Port           State          Neighbor Device                 N'bor port
          -------------  -------------- ------------------------------- -------------
          Gi0/1/0/1      Bidirectional  london-xr22.cisco.com           Gi3/12/0/24
          Gi0/1/0/2      Bidirectional  [2 neighbors]                   -
          Gi0/1/0/3      Unknown        -                               -
          Gi0/1/0/4      Unidirectional sj-ios25.cisco.com              Gi3/5
          Te0/12/0/10    Admin Down     -                               -
          Te0/12/0/11    N'bor Mismatch long-device.cisco.com           LongPortNam>>

    Cisco NX-OS Software

    Use the show running-config | include "feature udld" command at the device
    CLI. If the command returns output, the UDLD feature is configured on the
    device. The following example shows the command output on a device that has
    UDLD enabled:

        nxos# show running-config | include "feature udld"
        feature udld

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Meraki products
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco FXOS Software

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Firepower 4100 Series and Firepower 9300 Security Appliances

    Cisco FXOS Software Release   First Fixed Release for this Vulnerability
    2.2                           2.2.2.148 ^1
    2.3                           2.3.1.216 ^1
    2.4                           2.4.1.273 ^1
    2.6                           2.6.1.224 ^1
    2.7                           2.7.1.143 ^1
    2.8                           2.8.1.143 ^1
    2.9                           2.9.1.135 ^1
    2.10                          Not vulnerable

    1. Firepower 4100and 9300 products do not officially support UDLD; however,
    the CLI includes commands to enable it. These products could be vulnerable
    only if UDLD has been enabled in error. In such cases, administrators are
    advised to disable UDLD to fully eliminate exposure to this vulnerability.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    Cisco IOS XR Software

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information, including SMU
    availability.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco IOS XR Software Release  First Fixed Release for this Vulnerability
    6.6                            Vulnerable; migrate to a fixed release.
    6.7                            6.7.4
    6.8                            6.8.1
    7.2                            7.2.2
    7.3                            7.3.1, 7.3.15
    7.4                            7.4.1

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Cisco UCS Software

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    UCS 6200, 6300 and 6400 Series Fabric Interconnects

    Cisco UCS Software Release   First Fixed Release for This Vulnerability
    Earlier than 4.0             Migrate to a fixed release.
    4.0                          4.0(4l)
    4.1                          4.1(2c)
    4.2                          Not vulnerable.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Marco Cassini of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-22  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYUvRheNLKJtyKPYoAQh8HQ/9FoDhT/OrsZbU0mS2MvCqz88DEL0HurVC
yJ5KXKKy0d6F8O9TqEB9qys9rT8ObOWw/VE2k1pcQ6YVugfUimNSEBPu/5CedFG3
OxQD2qbnBvkEVvdlP0UNE+DwXgHLHpW2l5dFWQvyd3g/ETDSLu6qJzq8SFIRq1Y2
1F39BegOOHwwqcTzdKNIwlm0tZVKEgc8mi4l/7+w0A2lpvuVZGDRGUETCvd61h52
hooPllhzQAb9y1QafD6RtQQh4ix1ueLaMqhjBVdwIPtv4KUSaqQ00BjDw1CnAQmH
LcGddEXqgeSszxJIUO/7ykBWdYoZwFLrvt0Kvz5N1+FUwfdIifsMmp37z8GkJ/mr
gesAy2pf2uBZAd0fkXz2XyzC6urB9UwqGo7fa1fpxZl7Lpnyf1PmaCjfT0e9ZKSF
H/BosSJnP1i0ya3ZU38GDdbDlxZEzrON7zXuoSK+GvA6L5PvAOTzM90NuQqQAtzO
0ol3n7F9BM/iD6zbyyxlU4IC4pA8/hn3bk33wfcT43kSsC/cuAejVDRKCmxjF7cL
SDzXOdQYUD0OPhXwU40LAj9AGruM65kKubfdXWG6Pjkm9NY4h1jabBgnvTBIB/Vf
MJVkozhIJ0ytL/S+kj8CrVCBXd4eI0/87wXugt1vPjXgYslGiFp97KqqfZPQar0g
HW69743Sjas=
=mMFn
-----END PGP SIGNATURE-----