-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0494
          Cisco Small Business Series Switches Stacked Reload ACL
                           Bypass Vulnerability
                              25 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2024-20263  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-bus-acl-bypass-5zn9hNJk

Comment: CVSS (Max):  5.8 CVE-2024-20263 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business Series Switches Stacked Reload ACL Bypass Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-sb-bus-acl-bypass-5zn9hNJk
First Published: 2024 January 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwf48882 CSCwh68993
CVE Names:       CVE-2024-20263

Summary

  o A vulnerability with the access control list (ACL) management within a
    stacked switch configuration of Cisco Business 250 Series Smart Switches
    and Business 350 Series Managed Switches could allow an unauthenticated,
    remote attacker to bypass protection offered by a configured ACL on an
    affected device.

    This vulnerability is due to incorrect processing of ACLs on a stacked
    configuration when either the primary or backup switches experience a full
    stack reload or power cycle. An attacker could exploit this vulnerability
    by sending crafted traffic through an affected device. A successful exploit
    could allow the attacker to bypass configured ACLs, causing traffic to be
    dropped or forwarded in an unexpected manner. The attacker does not have
    control over the conditions that result in the device being in the
    vulnerable state.

    Note: In the vulnerable state, the ACL would be correctly applied on the
    primary devices but could be incorrectly applied to the backup devices.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-bus-acl-bypass-5zn9hNJk

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco Small Business
    Firmware Software and were in a stacked configuration with ACLs configured:

       250 Series Smart Switches
       350 Series Managed Switches
       350X Series Stackable Managed Switches
       550X Series Stackable Managed Switches
       Business 250 Series Smart Switches
       Business 350 Series Managed Switches

    For information on the stackable configuration of Business Switches, see
    the Stacking Guidelines for Cisco Business Switches .

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

    This vulnerability can leave the ACL configuration in an undefined state on
    the switch. As a mitigation, unbind the ACL from the non-working VLANs and
    then bind the ACL again. This is not a permanent mitigation. It would need
    to be reapplied if any switch stack member reloads or is power cycled.

    For the specific steps for unbinding and rebinding non-working ACLs, see
    the Cisco Business Switches 350 Series CLI Guide (pages 105 to 107) and the
    Cisco Business 350 Series Switches Administration Guide (pages 325 to 326).
    Contact the Cisco Technical Assistance Center (TAC) if further guidance is
    needed.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following tables
    was accurate. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    Business 250 Series Smart Switches and Business 350 Series Managed Switches

    Cisco Firmware Release                   First Fixed Release
    3.4 and earlier                          3.4.0.17

    250 Series Smart Switches, 350 Series Managed Switches, 350X Series
    Stackable Managed Switches, and 550X Series Stackable Managed Switches

    Cisco Firmware Release                   First Fixed Release
    2.5 and earlier                          2.5.9.54

    To download the firmware from the Software Center on Cisco.com, click
    Browse all and choose Switches > LAN Switches - Small Business .

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sb-bus-acl-bypass-5zn9hNJk

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2024-JAN-24  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=vJfQ
-----END PGP SIGNATURE-----