Wednesday, August 28, 2019

Cisco Nexus 9000 Series Fabric Switches ACI Mode Border Leaf Endpoint Learning Vulnerability

Medium
Advisory ID:
cisco-sa-20190828-nexus-aci-dos
First Published:
2019 August 28 16:00 GMT
Version 1.0:
Workarounds:
No workarounds available
Cisco Bug IDs:
CVE-2019-1977
CWE-371
CVSS Score:
Base 6.8Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2019-1977
CWE-371

Summary

  • A vulnerability within the Endpoint Learning feature of Cisco Nexus 9000 Series Switches running in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an endpoint device in certain circumstances.

    The vulnerability is due to improper endpoint learning when packets are received on a specific port from outside the ACI fabric and destined to an endpoint located on a border leaf when Disable Remote Endpoint Learning has been enabled. This can result in a Remote (XR) entry being created for the impacted endpoint that will become stale if the endpoint migrates to a different port or leaf switch. This results in traffic not reaching the impacted endpoint until the Remote entry can be relearned by another mechanism.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nexus-aci-dos

Affected Products

  • Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Nexus 9000 Series Fabric Switches in ACI mode that were running Cisco NX-OS ACI Software releases earlier than 12.2(4M), 13.1(2u), or 13.2(1l).

    See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following Cisco products:

    • Firepower 2100 Series
    • Firepower 4100 Series
    • Firepower 9300 Security Appliances
    • MDS 9000 Series Multilayer Switches
    • Nexus 1000 Virtual Edge for VMware vSphere
    • Nexus 1000V Switch for Microsoft Hyper-V
    • Nexus 1000V Switch for VMware vSphere
    • Nexus 3000 Series Switches
    • Nexus 3500 Platform Switches
    • Nexus 3600 Platform Switches
    • Nexus 5500 Platform Switches
    • Nexus 5600 Platform Switches
    • Nexus 6000 Series Switches
    • Nexus 7000 Series Switches
    • Nexus 7700 Series Switches
    • Nexus 9000 Series Switches in standalone NX-OS mode
    • Nexus 9500 R-Series Switching Platform
    • UCS 6200 Series Fabric Interconnects
    • UCS 6300 Series Fabric Interconnects
    • UCS 6400 Series Fabric Interconnects

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

Exploitation and Public Announcements

  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

  • This vulnerability was found during the resolution of a Cisco TAC support case.

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

URL

Revision History

  • Version Description Section Status Date
    1.0 Initial public release. Final 2019-August-28
    Show Less

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications



from Cisco Security Advisory https://ift.tt/2Zrj5Oo

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.