-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2084
Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure
            Mode DHCP Version 6 Denial of Service Vulnerability
                               19 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 9000 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0372  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-20180718-nexus-9000-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode
DHCP Version 6 Denial of Service Vulnerability

High
Advisory ID:
cisco-20180718-nexus-9000-dos
First Published:
2018 July 18 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvg38918
 
CVE-2018-0372
 
CWE-400
 
CVSS Score:
Base 8.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2018-0372
 
CWE-400

Summary

    A vulnerability in the DHCPv6 feature of the Cisco Nexus 9000 Series
    Fabric Switches in Application-Centric Infrastructure (ACI) Mode could
    allow an unauthenticated, remote attacker to cause the device to run low on
    system memory, which could result in a Denial of Service (DoS) condition on
    an affected system.

    The vulnerability is due to improper memory management when DHCPv6 packets
    are received on an interface of the targeted device. An attacker could
    exploit this vulnerability by sending a high number of malicious DHCPv6
    packets to be processed by an affected device. A successful exploit could
    allow the attacker to cause the system to run low on memory, which could
    cause an eventual reboot of an affected device. The vulnerability only
    applies to IPv6 protocol packets and not for IPv4 protocol packets.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-20180718-nexus-9000-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI
    Mode running software version 13.0(1k).

    The vulnerability can only be exploited when unicast routing is enabled on
    the Bridge Domain (BD). DHCP and DHCP relay do not have to be configured
    for the vulnerability to be exploited.

    Determining the NX-OS Software Release

    Administrators can check the version of NX-OS Software running on their
    device by using the show version command from the device CLI. The following
    example identifies the 11.2(2) release:

        nxos-n9k-aci# show version
        Cisco Nexus Operating System (NX-OS) Software
        such license is available at
        http://www.opensource.org/licenses/gpl-2.0.php and
        http://www.opensource.org/licenses/lgpl-2.1.php
        Software
          BIOS:      version N/A
          kickstart: version 11.2(2) [build 11.2(1.184)]
          system:    version 11.2(2) [build 11.2(1.184)]

    Determining the APIC Software Release

    There is a one-to-one mapping between the software for Cisco Application
    Policy Infrastructure Controller (APIC) and Cisco Nexus 9000 Series Fabric
    Switches in ACI Mode. To determine what Cisco APIC release is in use,
    administrators can remove the leftmost 1 from the Cisco NX-OS Software
    version number. In the previous example, the Cisco APIC Software version is
    1.2(2).

    Determining Whether Unicast Routing is Enabled

    Administrators can check whether unicast routing is enabled on their device
    by using the following command from the device CLI:

        nxos-n9k-aci# moquery -d uni/tn-ag/BD-bd1 | egrep "unicastRoute"
        unicastRoute             : yes

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has determined that this vulnerability does not affect the following
    Cisco products:

      - Firepower 2100 Series
      - Firepower 4100 Series Next-Generation Firewall
      - Firepower 9300 Security Appliance
      - MDS 9000 Series Multilayer Director Switches
      - Nexus 1000V Series Switches
      - Nexus 1100 Series Cloud Services Platforms
      - Nexus 2000 Series Switches
      - Nexus 3000 Series Switches
      - Nexus 3500 Platform Switches
      - Nexus 3600 Platform Switches
      - Nexus 5000 Series Switches
      - Nexus 5500 Platform Switches
      - Nexus 5600 Platform Switches
      - Nexus 7000 Series Switches
      - Nexus 7700 Series Switches
      - Nexus 9000 Series Switches in NX-OS mode
      - Nexus 9500 R-Series Line Cards and Fabric Modules
      - UCS 6100 Series Fabric Interconnects
      - UCS 6200 Series Fabric Interconnects
      - UCS 6300 Series Fabric Interconnects

Indicators of Compromise

  o Exploitation of this vulnerability could cause the affected device to
    reload and write a core file. Contact Cisco Technical Assistance Center
    (TAC) to review the core file and confirm whether it was due to this
    vulnerability.

    To verify the current status of the virtual memory usage, administrators
    can enter the command ps aux | grep 'dhcp_snoop\|VSZ' from the leaf node
    prompt. If the displayed value exceeds 3 GB, a reboot should be performed
    to prevent an unplanned device restart. The following example shows a
    device that has not reached the 3 GB value for the Virtual Memory Size
    (VSZ):

        nxos-n9k-aci# ps aux | grep 'dhcp_snoop\|VSZ'
        USER       PID %CPU %MEM    VSZ   RSS TTY      STAT START   TIME COMMAND
        root     13225  0.0  1.5 1712896 382940 ?      Ssl  Jun26   0:26 /isan/bin/dhcp_snoop
        admin    21444  0.0  0.0   2272   524 pts/0    SN+  11:35   0:00 grep dhcp_snoop\|VSZ

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco Nexus 9000 Series Fabric Switches in
    ACI Mode version 13.0(2k) and later releases.

    The recommended action for all Cisco customers running a device with an
    affected version is to upgrade to the latest maintenance or latest
    long-lived version. Cisco suggests that customers visit the following page
    to determine what fixed release to choose: https://www.cisco.com/c/en/us/td
    /docs/switches/datacenter/aci/apic/sw/recommended-release/
    b_Recommended_Cisco_ACI_Releases.html.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-20180718-nexus-9000-dos

Revision History

    +----------+----------------------------+----------+---------+----------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    +----------+----------------------------+----------+---------+----------------+
    | 1.0      | Initial public release.    | --        | Final   | 2018-July-18   |
    +----------+----------------------------+----------+---------+----------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW0/i52aOgq3Tt24GAQjjpA//d4cMMdHz9vMsS6FIkg+MFEPS5VsLgDyd
93Thcb21u3uqAynNAxqdlO15bzymf6l8fIbtzoJRT5FaNYH6PYTmMX2yqkHdZACF
tfJ4IlNIAhC6ehstiaGT6V4VOlUZikKZt1QsIDd/J/Js1DpP/wiCk2HTy8CZAC/D
jPfx1zXfYoOfjGHx4aqiFs0dineMM8hj1Q8RiHMEpOT6VGaHExMqTkcqsAKKLxBa
hlIP4KNZ4k1OZYHxG/0PvUvzO+sGeO3EAquX46sgHediI/rH/5NnFkgcFVjZLQI1
xuNwvwGcRxX9BJBUYGfucg79DQP/fXwBkIcPH7nfl2xm2gUrFFni8qLTO3npnm61
pp/uMg3sb5kbuaEBB19v0dlimcpsdYi94I2yveYK29u968hEUW93lCAhTkYwASti
DQNU8tuRYKBtrau3m2Ex6kS2vZU5CwcEtu2szHNBBkeVbtkLt7PuxuL6VkGE/Jf3
X7lDLF7plvr8rwEcgi7/UfCuq0hu7q0MkhsxuMAHClXluADzxkK1iKkjKd2AKhRG
EKPkuaoEUZsymF9kEj/KcNSsV4Y8TFfRfs8MEj9dV1RfTWRVxaJN5oEc6DbTxR5B
MtquR5cCeVBgd2yyP3JLiOyulvf0Fvt3v/Kr5MMzOFMl/P429h8yxYfobkR5/Aqm
xCUM2aVqBAg=
=vIkn
-----END PGP SIGNATURE-----