-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1815.2
Cisco Nexus 3000 and 9000 Series CLI and Simple Network Management Protocol
                  Polling Denial of Service Vulnerability
                                6 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 3000 Series
                   Cisco Nexus 9000 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0309  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-n3k-n9k-clisnmp

Revision History:  July  6 2018: Updated the Indicators of Compromise section
                                 to describe how to check system memory.
                   June 21 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 3000 and 9000 Series CLI and Simple Network Management Protocol
Polling Denial of Service Vulnerability

Severity: High
Advisory ID: cisco-sa-20180620-n3k-n9k-clisnmp
First Published: 2018 June 20 16:00 GMT
Last Updated: 2018 July 5 21:11 GMT
Version 1.3: Final
Workarounds: No workarounds available
 
CVSS Score:
Base 7.7
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  * 
    A vulnerability in the implementation of a specific CLI command and the
    associated Simple Network Management Protocol (SNMP) MIB for Cisco Nexus
    3000 and 9000 Series Switches could allow an authenticated, remote attacker
    to exhaust system memory on an affected device, resulting in a denial of
    service (DoS) condition.

    The vulnerability is due to the incorrect implementation of the CLI
    command, resulting in a failure to free all allocated memory upon
    completion. An attacker could exploit this vulnerability by authenticating
    to the affected device and repeatedly issuing a specific CLI command or
    sending a specific SNMP poll request for a specific Object Identifier
    (OID). A successful exploit could allow the attacker to cause the IP
    routing process to restart or to cause a device reset, resulting in a DoS
    condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180620-n3k-n9k-clisnmp

    This advisory is part of the June 2018 Cisco FXOS and NX-OS Software
    Security Advisory Collection, which includes 24 Cisco Security Advisories
    that describe 24 vulnerabilities. For a complete list of the advisories and
    links to them, see Cisco Event Response: June 2018 Cisco FXOS and NX-OS
    Software Security Advisory Collection.

Affected Products

  * 

    +----------------------------------------------------------------------------------------------------------+
    |                                             {INSERT DDTSID}                                              |
    |                                                                                                          |
    |                           Calculate the environmental score of {INSERT DDTSID}                           |
    |----------------------------------------------------------------------------------------------------------|
    | CVSS Base Score - {INSERT BASE SCORE}                                                                    |
    |----------------------------------------------------------------------------------------------------------|
    | Attack  | Attack      | Privileges | User         | Scope   | Confidentiality | Integrity | Availability |
    | Vector  | Complexity  | Required   | Interaction  |         | Impact          | Impact    | Impact       |
    |---------+-------------+------------+--------------+---------+-----------------+-----------+--------------|
    | {INSERT | {INSERT     | {INSERT    | {INSERT USER | {INSERT | {INSERT         | {INSERT   | {INSERT      |
    | VECTOR} | ATTACK      | PRIVILEGES | INTERACTION} | SCOPE}  | CONFIDENTIALITY | INTEGRITY | AVAILABILITY |
    |         | COMPLEXITY} | REQUIRED}  |              |         | IMPACT}         | IMPACT}   | IMPACT}      |
    |----------------------------------------------------------------------------------------------------------|
    | CVSS Temporal Score - {INSERT TEMPORAL SCORE}                                                            |
    |----------------------------------------------------------------------------------------------------------|
    | Exploit Code Maturity | Remediation Level                   | Report Confidence                          |
    |-----------------------+-------------------------------------+--------------------------------------------|
    | {INSERT EXPLOIT CODE  | {INSERT REMEDIATION LEVEL}          | {INSERT REPORT CONFIDENCE}                 |
    | MATURITY}             |                                     |                                            |
    +----------------------------------------------------------------------------------------------------------+


    Vulnerable Products

    This vulnerability affects Cisco Nexus 3000 Series Switches and Cisco Nexus
    9000 Series Switches in standalone NX-OS mode if they are running a
    vulnerable release of Cisco NX-OS Software.

    For information about which Cisco NX-OS Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Checking the Status of SNMP

    Administrators can check whether SNMP is running on a device by using the
    show running-config snmp command on the device CLI. If the command returns
    output, SNMP is configured.

        nxos-switch# show running-config snmp
        !Command: show running-config snmp
        .
        .
        .
        snmp-server user admin network-admin auth md5 ***** priv ***** localizedkey
        snmp-server community <removed> group network-admin

    Determining the Cisco NX-OS Software Release

    Administrators can check the release of Cisco NX-OS Software that is
    running on a device by using the show version command in the device CLI.
    The following example shows the output of the command for a device that is
    running Cisco NX-OS Software Release 7.0(3)I5(1):

        nxos-switch# show version
        Cisco Nexus Operating System (NX-OS) Software
        TAC support: http://www.cisco.com/tac
        Copyright (C) 2002-2016, Cisco and/or its affiliates.
        All rights reserved.
        The copyrights to certain works contained in this software are
        owned by other third parties and used and distributed under their own
        licenses, such as open source.  This software is provided "as is," and unless
        otherwise stated, there is no warranty, express or implied, including but not
        limited to warranties of merchantability and fitness for a particular purpose.
        Certain components of this software are licensed under
        the GNU General Public License (GPL) version 2.0 or
        GNU General Public License (GPL) version 3.0  or the GNU
        Lesser General Public License (LGPL) Version 2.1 or
        Lesser General Public License (LGPL) Version 2.0.
        A copy of each such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and
        http://opensource.org/licenses/gpl-3.0.html and
        http://www.opensource.org/licenses/lgpl-2.1.php and
        http://www.gnu.org/licenses/old-licenses/library.txt.

        Software
          BIOS: version 07.57
          NXOS: version 7.0(3)I5(1) [build 7.0(3)I5(0.9)]
          BIOS compile time:  06/29/2016
          NXOS image file is: bootflash:///nxos.7.0.3.I5.0.9.bin
          NXOS compile time:  8/1/2016 23:00:00 [08/02/2016 00:30:32]
          .
          .
          .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

      + Firepower 2100 Series
      + Firepower 4100 Series Next-Generation Firewall
      + Firepower 9300 Security Appliance
      + MDS 9000 Series Multilayer Switches
      + Nexus 1000V Series Switches
      + Nexus 1100 Series Cloud Services Platforms
      + Nexus 2000 Series Switches
      + Nexus 3500 Platform Switches
      + Nexus 3600 Platform Switches
      + Nexus 5500 Platform Switches
      + Nexus 5600 Platform Switches
      + Nexus 6000 Series Switches
      + Nexus 7000 Series Switches
      + Nexus 7700 Series Switches
      + Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
      + Nexus 9500 R-Series Line Cards and Fabric Modules
      + UCS 6100 Series Fabric Interconnects
      + UCS 6200 Series Fabric Interconnects
      + UCS 6300 Series Fabric Interconnects

    Cisco has not investigated whether this vulnerability affects Cisco Nexus
    4000 Series Switches, Cisco Nexus 5010 Switches, or Cisco Nexus 5020
    Switches because those products have reached end-of-life status. For more
    information, refer to the End-of-Sale and End-of-Life Announcement for the
    Cisco Nexus 4000 Series Switch Modules for IBM BladeCenter and the
    End-of-Sale and End-of-Life Announcement for the Cisco Nexus 5010 and Nexus
    5020 Switches.

Details

  * 
    The Simple Network Management Protocol (SNMP) is an application-layer
    protocol that provides a standardized framework and a common language for
    monitoring and managing devices in a network. It defines a message format
    for communication between SNMP managers and agents.

    An SNMP agent gathers data from the SNMP MIB, which is the repository of
    information about device parameters and network data. It also responds to
    requests from an SNMP manager to get or set data. An SNMP agent contains
    MIB variables for which values can be requested or changed by an SNMP
    manager by using get or set operations.

    This vulnerability affects all versions of SNMP supported on the
    device?Versions 1, 2c, and 3. An attacker could exploit this vulnerability
    by sending a specific SNMP packet to an affected device via IPv4 or IPv6.
    Only traffic directed to the affected system can be used to exploit this
    vulnerability.

    To exploit this vulnerability via SNMP Version 2c or earlier, the attacker
    must know the SNMP read-only community string for the affected system. A
    community string is a password that is applied to a device to restrict both
    read-only and read-write access to the SNMP data on the device. These
    community strings, as with all passwords, should be chosen carefully to
    ensure that they are not trivial. They should also be changed at regular
    intervals and in accordance with network security policies. For example,
    the strings should be changed when a network administrator changes roles or
    leaves the organization.

    To exploit this vulnerability via SNMP Version 3, the attacker must have
    user credentials for the affected system.

    To exploit this vulnerability, the attacker must take time to repeatedly
    send a specific CLI command or send a specific SNMP poll request for a
    specific OID to the affected device. Therefore, the attacker cannot
    immediately exhaust system memory; instead, system resources would be
    consumed over time.

Indicators of Compromise

  * Exploitation of this vulnerability could exhaust system memory. The
    administrator can monitor the IPFIB process memory usage using the show
    process memory | include ipfib | PID command. If an ongoing increase is
    observed in the total amount of memory allocated to the IPFIB process,
    contact the Cisco Technical Assistance Center (TAC) to help determine if a
    proactive reboot of the device is needed:

        # show process memory | include ipfib | PID
        PID    MemAlloc  MemLimit    MemUsed     StackBase/Ptr      Process
        25179  71282688  1181531648  487817216   ffaf2ca0/ffaf1d9c  ipfib
        26561  352071680 0           905453568   ff9a87a0/ff9a78a0  ipfib

        # show processes memory | include ipfib | PID
        PID    MemAlloc  MemLimit    MemUsed     StackBase/Ptr      Process
        25179  71282688  1181531648  487817216   ffaf2ca0/ffaf1d9c  ipfib
        26561  358326272 0           911708160   ff9a87a0/ff9a78a0  ipf

    In addition, exploitation of this vulnerability could cause an affected
    device to reload and generate an IPFIB core file. To view the IPFIB core
    file, administrators can use the show core command in the NX-OS CLI.
    Contact the Cisco TAC to review the core file and determine whether the
    device has been compromised by exploitation of this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

    As a mitigation for the vulnerability that is described in this advisory,
    administrators can configure an access control list (ACL) on an SNMP
    community to filter incoming SNMP requests to ensure that SNMP polling is
    performed only by trusted SNMP clients. In the following example, the
    device will accept incoming SNMP requests only from a single trusted host,
    192.168.1.2:

        switch# show access-list acl_for_snmp
        IPV4 ACL acl_for_snmp
          10 permit udp 192.168.1.2/32 192.168.1.3/32 eq snmp

    To implement the preceding ACL, administrators can add it to the
    snmp-server community configuration command:

        switch# show running-config snmp
        !Command: show running-config snmp
        snmp-server community mycompany
         use-acl acl_for_snmp

    For additional information about configuring ACLs to filter incoming SNMP
    requests, see Filtering SNMP Requests in the NX-OS Configuration Guide.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. To help ensure a complete upgrade
    solution, consider that this advisory is part of a collection. For a
    complete list of the advisories in the collection and links to them, see
    Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security
    Advisory Collection.

    In the following tables, the left column lists releases of Cisco FXOS or
    NX-OS Software. The center column indicates whether a release is affected
    by the vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability. The right column indicates whether
    a release is affected by all the vulnerabilities described in this
    collection of advisories and which release includes fixes for those
    vulnerabilities.

    Nexus 3000 Series Switches and Nexus 9000 Series Switches in standalone
    NX-OS mode: CSCvf23136

    Cisco NX-OS    First Fixed Release   First Fixed Release for All
    Software       for This              Vulnerabilities Described in the
    Release        Vulnerability         Collection of Advisories
    Prior to 7.0   Not vulnerable        7.0(3)I7(4)
    (3)I4
    7.0(3)I4       7.0(3)I4(8)           7.0(3)I7(4)
    7.0(3)I5       7.0(3)I6(2)           7.0(3)I7(4)
    7.0(3)I6       7.0(3)I6(2)           7.0(3)I7(4)
    7.0(3)I7       7.0(3)I7(1)           7.0(3)I7(4)

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

Related to This Advisory

  * Cisco Event Response: June 2018 Cisco FXOS and NX-OS Software Security
    Advisory Collection

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180620-n3k-n9k-clisnmp

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version |         Description          |  Section   | Status |     Date     |
    |---------+------------------------------+------------+--------+--------------|
    |         | Updated the Indicators of    | Indicators |        |              |
    | 1.3     | Compromise section to        | of         | Final  | 2018-July-05 |
    |         | describe how to check system | Compromise |        |              |
    |         | memory.                      |            |        |              |
    |---------+------------------------------+------------+--------+--------------|
    | 1.2     | Metadata update.             | ?          | Final  | 2018-June-26 |
    |---------+------------------------------+------------+--------+--------------|
    | 1.1     | Metadata update.             | ?          | Final  | 2018-June-26 |
    |---------+------------------------------+------------+--------+--------------|
    | 1.0     | Initial public release.      | ?          | Final  | 2018-June-20 |
    +-----------------------------------------------------------------------------+

- -------------------------------------------------------------------------------

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fx1I
-----END PGP SIGNATURE-----