Wednesday, August 28, 2019

Cisco NX-OS Software Cisco Fabric Services over IP Denial of Service Vulnerability

High
Advisory ID:
cisco-sa-20190828-nxos-fsip-dos
First Published:
2019 August 28 16:00 GMT
Version 1.0:
Workarounds:
No workarounds available
CVE-2019-1962
CWE-20
CVSS Score:
Base 8.6Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2019-1962
CWE-20

Summary

  • A vulnerability in the Cisco Fabric Services component of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause process crashes, which can result in a denial of service (DoS) condition on an affected system.

    The vulnerability is due to insufficient validation of TCP packets when processed by the Cisco Fabric Services over IP (CFSoIP) feature. An attacker could exploit this vulnerability by sending a malicious Cisco Fabric Services TCP packet to an affected device. A successful exploit could allow the attacker to cause process crashes, resulting in a device reload and a DoS condition.

    Note: There are three distribution methods that can be configured for Cisco Fabric Services. This vulnerability affects only distribution method CFSoIP, which is disabled by default. See the Details section for more information.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-nxos-fsip-dos

    This advisory is part of the August 2019 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication, which includes five Cisco Security Advisories that describe five vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: August 2019 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication.

Affected Products

  • Vulnerable Products

    This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco NX-OS Software with CFSoIP enabled:

    • MDS 9000 Series Multilayer Switches
    • Nexus 3000 Series Switches
    • Nexus 3500 Platform Switches
    • Nexus 3600 Platform Switches
    • Nexus 5500 Platform Switches
    • Nexus 5600 Platform Switches
    • Nexus 6000 Series Switches
    • Nexus 7000 Series Switches
    • Nexus 7700 Series Switches
    • Nexus 9000 Series Switches in standalone NX-OS mode
    • Nexus 9500 R-Series Switching Platform
    • UCS 6200 Series Fabric Interconnects
    • UCS 6300 Series Fabric Interconnects

    Administrators can display the distribution status of Cisco Fabric Services for a device by using the show cfs status command in the device CLI, as shown in the following example:

    switch# show cfs status Distribution : Enabled Distribution over IP : Disabled IPv4 multicast address : 239.255.70.83 IPv6 multicast address : ff15::efff:4653 Distribution over Ethernet : Disabled 
    

    In the preceding example, the Enabled value in the Distribution field of the command output indicates that Cisco Fabric Services is enabled for the device and the device is configured to use the default Cisco Fabric Services distribution type, which is CFSoFC. The Disabled value in the Distribution over IP field and the Distribution over Ethernet field indicates that the device is not configured to use the CFSoIP and CFSoE distribution types.

    For information about which Cisco NX-OS Software releases are vulnerable, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following Cisco products:

    • Firepower 2100 Series
    • Firepower 4100 Series
    • Firepower 9300 Security Appliances
    • Nexus 1000V Switch for Microsoft Hyper-V
    • Nexus 1000V Switch for VMware vSphere
    • Nexus 1000 Virtual Edge for VMware vSphere
    • Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode
    • UCS 6400 Series Fabric Interconnects

Details

  • Cisco Fabric Services provides a common infrastructure for distributing and synchronizing configuration data between Cisco devices that are on the same network and with virtual port channels (vPCs). This includes configuration data for applications and features that are compatible with and enabled to use Cisco Fabric Services—for example, Distributed Device Alias Services, Network Time Protocol (NTP), and user and administrator roles. To distribute and synchronize data, Cisco Fabric Services can be configured to use any of the following distribution types:

    Cisco Fabric Services over Fiber Channel (CFSoFC)—Distributes data over a Fiber Channel (FC), such as a virtual storage area network (VSAN). CFSoFC distribution is enabled by default.

    Cisco Fabric Services over Ethernet (CFSoE)—Distributes data over an Ethernet network. For vPC support, Cisco Fabric Services must be configured to use this distribution type. CFSoE distribution is disabled by default.

    Cisco Fabric Services over IP (CFSoIP)—Distributes data over an IPv4 or IPv6 network. CFSoIP distribution is disabled by default.

    Note: The vulnerability described in this advisory is due to insufficient input validation that could occur when the affected software processes CFSoIP TCP packets received during distribution and synchronization operations. An attack is possible from any node that has IP network connectivity to the management interface of an affected device and cannot occur from the data plane.

Workarounds

  • There are no workarounds that address this vulnerability.

Fixed Software

  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in the applicable table in this section. To help ensure a complete upgrade solution, customers should consider that this advisory is part of a bundled publication. The following page provides a complete list of bundle advisories: Cisco Event Response: August 2019 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication.

    In the following table(s), the left column lists releases of Cisco FXOS Software or Cisco NX-OS Software. The center column indicates whether a release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. The right column indicates whether a release is affected by all the vulnerabilities described in this bundle and which release includes fixes for those vulnerabilities.

    MDS 9000 Series Multilayer Switches: CSCva64492

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories
    5.2 6.2(25) 6.2(29)1
    6.2 6.2(25) 6.2(29)1
    7.3
    8.1(1)
    8.4(1)
    8.1
    Not vulnerable
    8.4(1)
    8.2 Not vulnerable 8.4(1)
    8.3 Not vulnerable 8.4(1)
    8.4 Not vulnerable Not vulnerable
    1. This release is scheduled for September 2019.

    Nexus 3000 Series Switches and Nexus 9000 Series Switches in Standalone NX-OS Mode: CSCvj59058

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories
    Earlier than 7.0(3)I4 7.0(3)I4(9) 7.0(3)I4(9)
    7.0(3)I4 7.0(3)I4(9) 7.0(3)I4(9)
    7.0(3)I7 7.0(3)I7(4) 7.0(3)I7(6)
    9.2 Not vulnerable 9.2(3)
    9.3 Not vulnerable
    Not vulnerable

    Nexus 3500 Platform Switches: CSCvk70631

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories
    Earlier than 6.0(2)A8 6.0(2)A8(10) 6.0(2)A8(11)
    6.0(2)A8 6.0(2)A8(10) 6.0(2)A8(11)
    7.0(3)I7 7.0(3)I7(4) 7.0(3)I7(6)
    9.2 Not vulnerable 9.2(3)
    9.3
    Not vulnerable
    Not vulnerable

    Nexus 3600 Platform Switches and Nexus 9500 R-Series Switching Platform: CSCvk70625

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories
    7.0(3) 7.0(3)F3(3c)1 9.2(3)
    9.2 Not vulnerable 9.2(3)
    9.3
    Not vulnerable
    Not vulnerable
    1This vulnerability is not fixed in 7.0(3)F3(4) but is fixed in 7.0(3)F3(5).

    Nexus 5500, 5600, and 6000 Series Switches: CSCvk70632

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories
    Earlier than 7.1 7.1(5)N1(1b) 7.1(5)N1(1b)
    7.1 7.1(5)N1(1b) 7.1(5)N1(1b)
    7.3 7.3(4)N1(1) 7.3(5)N1(1)

    Nexus 7000 and 7700 Series Switches: CSCva64492

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories
    Earlier than 6.2 6.2(22) 6.2(22)
    6.2 6.2(22) 6.2(22)
    7.2 7.3(3)D1(1) 7.3(4)D1(1)
    7.3 7.3(3)D1(1) 7.3(4)D1(1)
    8.0 Not vulnerable 8.2(3)
    8.1 Not vulnerable 8.2(3)
    8.2 Not vulnerable 8.2(3)
    8.3 Not vulnerable 8.4(1)
    8.4 Not vulnerable Not vulnerable

    UCS 6200 and 6300 Series Fabric Interconnects: CSCvk70633

    Cisco NX-OS Software Release First Fixed Release for This Vulnerability
    First Fixed Release for All Vulnerabilities Described in the Bundle of Advisories
    Earlier than 3.2 3.2(3l)1 No fix at this time
    3.2 3.2(3l)1 No fix at this time
    4.0 4.0(2d) No fix at this time
    1This release is scheduled for September 2019.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, administrators can refer to the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.

    Cisco MDS Series Switches
    Cisco Nexus 1000V for VMware Switch
    Cisco Nexus 3000 Series and 3500 Series Switches
    Cisco Nexus 5000 Series Switches
    Cisco Nexus 5500 Platform Switches
    Cisco Nexus 6000 Series Switches
    Cisco Nexus 7000 Series Switches
    Cisco Nexus 9000 Series Switches
    Cisco Nexus 9000 Series ACI-Mode Switches

    For help determining the best Cisco NX-OS Software release for Cisco UCS, refer to the Recommended Releases documents in the release notes for the device.

Exploitation and Public Announcements

  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

Source

  • This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

Related to This Advisory

URL

Revision History

  • Version Description Section Status Date
    1.0 Initial public release. Final 2019-August-28
    Show Less

Cisco Security Vulnerability Policy

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

Related to This Advisory



from Cisco Security Advisory https://ift.tt/2ZAwhRf

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.