-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2246
   Cisco Catalyst 4000 Series Switches Dynamic ACL Bypass Vulnerability
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Catalyst 4000 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12213  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cat

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Catalyst 4000 Series Switches Dynamic ACL Bypass Vulnerability

Medium

Advisory ID: cisco-sa-20170906-cat

First Published: 2017 September 6 16:00 GMT

Version 1.0: Final

Workarounds: Yes

Cisco Bug IDs:

CSCvc72751

CVSS Score:

Base 4.7

Base 4.7 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-12213

CWE-287

Summary

A vulnerability in the dynamic access control list (ACL) feature of Cisco IOS
XE Software running on Cisco Catalyst 4000 Series Switches could allow an 
unauthenticated, adjacent attacker to cause dynamic ACL assignment to fail and
the port to fail open. This could allow the attacker to pass traffic to the 
default VLAN of the affected port.

The vulnerability is due to an uncaught error condition that may occur during
the reassignment of the auth-default-ACL dynamic ACL to a switch port after 
802.1x authentication fails. A successful exploit of this issue could allow a
physically adjacent attacker to bypass 802.1x authentication and cause the 
affected port to fail open, allowing the attacker to pass traffic to the 
default VLAN of the affected switch port.

There are workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cat

Affected Products

Vulnerable Products

This vulnerability affects Cisco IOS XE Software running on Cisco Catalyst 
4000 Series Switches. For information about affected software releases, 
consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Administrators are advised to apply a port-specific ACL on all dynamic ACL 
access ports to act as a default if dynamic ACL assignment fails.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of a support case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cat

Revision History

Version 	Description 		Section Status 	Date

1.0 		Initial public release. -	Final 	2017-September-06

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vG4d
-----END PGP SIGNATURE-----