-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0914
         Cisco Nexus 5000 and 3000 Series Switches Access Control
                         List Bypass Vulnerability
                             8 September 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 5000 and 3000 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2581  

Original Bulletin: 
   http://www.cisco.com/warp/public/707/cisco-sa-20110907-nexus.shtml

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco Nexus 5000 and 3000 Series Switches
Access Control List Bypass Vulnerability

Advisory ID: cisco-sa-20110907-nexus

Revision 1.0

For Public Release 2011 September 07 1600 UTC (GMT)
+---------------------------------------------------------------------

Summary
=======

A vulnerability exists in Cisco Nexus 5000 and 3000 Series Switches
that may allow traffic to bypass deny statements in access control
lists (ACLs) that are configured on the device.

Cisco has released free software updates that address this
vulnerability.

A workaround is available to mitigate this vulnerability.

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110907-nexus.shtml

Affected Products
=================

Cisco Nexus 5000 and 3000 Series Switches are affected by this
vulnerability when a remark is configured before a deny statement on
an ACL.

Vulnerable Products
+------------------

All Cisco Nexus 5000 NX-OS Software Releases 5.0(2) and 5.0(3) prior
to 5.0(3)N2(1) are affected by this vulnerability.

Note: Cisco Nexus 5000 NX-OS Software Releases 4.x are not affected
by this vulnerability.

All Cisco Nexus 3000 NX-OS Software Releases prior to 5.0(3)U1(2a) or
5.0(3)U2(1) are affected by this vulnerability.

The effects of this vulnerability are experienced when an ACL remark
is configured prior to any deny statement on the ACL. A remark is a
comment about the configured access control entry (ACE).

The following example shows how to create a remark in an IPv4 ACL and
display the results:

    ip access-list acl-ipv4-01
     remark this ACL denies the 10.1.1.0/24 access to the 10.1.2.0/24 network 
     deny ip 10.1.1.0 0.0.0.255 10.1.2.0 0.0.0.255

Note: All the ACEs after a remark are affected. This includes the
default implicit deny at the end of the ACL. IPv4, IPv6 and MAC ACLs
are affected. Quality of service (QoS) classification and route-map
ACLs are not affected by this vulnerability.

Determining Software Version

To determine the Cisco NX-OS Software release that is running on a
Cisco product, administrators can log in to the device and issue the 
show version command to display the system banner. The following
example shows how to display the version information for the
kickstart and system image running on a device that runs Cisco NX-OS
Release 5.0(2)N2(1):

    switch# show version 
    Cisco Nexus Operating System (NX-OS) Software
    TAC support: http://www.cisco.com/tac
    Copyright (c) 2002-2010, Cisco Systems, Inc. All rights reserved.
    The copyrights to certain works contained herein are owned by
    other third parties and are used and distributed under license.
    Some parts of this software are covered under the GNU Public
    License. A copy of the license is available at
    http://www.gnu.org/licenses/gpl.html.
    
    Software
      BIOS:      version 1.3.0
      loader:    version N/A
      kickstart: version 5.0(2)N2(1) [build 5.0(2)N2(1)]
      system:    version 5.0(2)N2(1) [build 5.0(2)N2(1)]
    
    
    !--- output truncated
    

Products Confirmed Not Vulnerable
+--------------------------------

The following Cisco products are confirmed not to be affected by this
vulnerability.

  * Cisco Nexus 7000 Series Switches
  * Cisco Nexus 4000 Series Switches
  * Cisco Nexus 2000 Series Switches
  * Cisco Nexus 1000V Series Switches
  * Cisco MDS 9000 Software
  * Cisco Unified Computing System

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

An ACL is an ordered set of rules that filter traffic. Each rule
specifies a set of conditions that a packet must satisfy to match the
rule. When the device determines that an ACL applies to a packet, it
tests the packet against the conditions of all rules. The first
matching rule determines whether the packet is permitted or denied.
If there is no match, the device applies the applicable implicit
rule. The device continues processing packets that are permitted and
drops packets that are denied.

A vulnerability in Cisco Nexus 5000 and 3000 Series Switches may
allow traffic to bypass deny statements in IP, VLAN, or MAC ACLs that
are configured in the device. This behavior is experienced when an
ACL remark is configured prior to any deny statement on such ACL.

Note: All the ACEs after a remark are affected. This includes the
default implicit deny at the end of the ACL. IPv4, IPv6 and MAC ACLs
are affected. QoS classification and route-map ACLs are not affected
by this vulnerability.

This vulnerability is documented in Cisco bug IDs CSCto09813 ( 
registered customers only) and CSCtr61490 ( registered customers
only) ; and has been assigned CVE ID CVE-2011-2581.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss 

* CSCto09813 and CSCtr61490 - Access Control List Bypass Vulnerability

CVSS Base Score - 5
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Partial
    Integrity Impact -         None
    Availability Impact -      None

CVSS Temporal Score - 4.1
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of the vulnerability may allow an attacker to
access resources that should be protected by the ACL configured in
Cisco Nexus 5000 and 3000 Series Switches.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Cisco Nexus 3000 NX-OS Software
+------------------------------

This vulnerability has been corrected in Cisco Nexus 3000 NX-OS
Software Release 5.0(3)U1(2a) or 5.0(3)U2(1) and later.

Cisco Nexus 3000 NX-OS Software can be downloaded from the following
link: http://www.cisco.com/cisco/software/find.html?q=nx-os

Cisco Nexus 5000 NX-OS Software
+------------------------------

This vulnerability has been corrected in Cisco Nexus 5000 NX-OS
Software Releases 5.0(3)N2(1) and later.

Cisco Nexus 5000 NX-OS Software can be downloaded from the following
link: http://www.cisco.com/cisco/software/find.html?q=nx-os

Workarounds
===========

The effects of this vulnerability are experienced when an ACL remark
is configured prior to any deny statement on the ACL. As a
workaround, remarks can be removed from the configuration to mitigate
this vulnerability. ACL remarks can be removed using the no remark
command under each configured ACL.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html 
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml 

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone 
numbers, and instructions and e-mail addresses for use in various 
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was found during the troubleshooting of a customer
service request.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110907-nexus.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@cisco.com
  * first-bulletins@lists.first.org
  * bugtraq@securityfocus.com
  * vulnwatch@vulnwatch.org
  * cisco@spot.colorado.edu
  * cisco-nsp@puck.nether.net
  * full-disclosure@lists.grok.org.uk
  * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+-----------------------------------------+
| Revision |                   | Initial  |
| 1.0      | 2011-September-07 | public   |
|          |                   | release. |
+-----------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at: 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco security 
notices.  All Cisco security advisories are available at 
http://www.cisco.com/go/psirt


+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFOZmr4QXnnBKKRMNARCKSXAP4iPvSGkMfQlAfWDwgkkFUCGeP7k7Fvt4G4
ooM8BkN6TQD/dFGTNvjCjHccDg9wUBJrzRtlGv8sdM+2FIeOUR6uS/I=
=i21h
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vI3I
-----END PGP SIGNATURE-----