-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3144
    Cisco NX-OS Software for Nexus 5500, 5600, and 6000 Series Switches
          Precision Time Protocol Denial of Service Vulnerability
                              18 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco NX-OS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0378  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-nexus-ptp-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco NX-OS Software for Nexus 5500, 5600, and 6000 Series Switches Precision
Time Protocol Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20181017-nexus-ptp-dos

First Published: 2018 October 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvg21830

CVE-2018-0378    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Precision Time Protocol (PTP) feature of Cisco
    Nexus 5500, 5600, and 6000 Series Switches running Cisco NX-OS Software
    could allow an unauthenticated, remote attacker to cause a denial of
    service (DoS) condition on an affected device.

    The vulnerability is due to a lack of protection against PTP frame flood
    attacks. An attacker could exploit this vulnerability by sending large
    streams of malicious IPv4 or IPv6 PTP traffic to the affected device. A
    successful exploit could allow the attacker to cause a DoS condition,
    impacting the traffic passing through the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-nexus-ptp-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Nexus 5500, 5600, and 6000 Series
    Switches that are running a vulnerable release of Cisco NX-OS Software.

    For information about which Cisco NX-OS Software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Determining the NX-OS Software Release

    Administrators can check the version of NX-OS Software running on their
    device by using the show version command from the device CLI. The
    following example identifies the 7.3(2)N1(1) release:

        nx-os# show version
        Cisco Nexus Operating System (NX-OS) Software
        TAC support: http://www.cisco.com/tac
        Documents: http://www.cisco.com/en/US/products/ps9372/tsd_products_support_series_home.html
        Copyright (c) 2002-2017, Cisco Systems, Inc. All rights reserved.
        The copyrights to certain works contained herein are owned by
        other third parties and are used and distributed under license.
        Some parts of this software are covered under the GNU Public
        License. A copy of the license is available at
        http://www.gnu.org/licenses/gpl.html.

        Software
          BIOS:      version 1.1.7
          Power Sequencer Firmware:
                     Module 0: SF-Microcontroller v.0.7, SF-FPGA v.0.6
                     ...
          FPGA Firmware:
                     Module 0: FPGA v.0.0.0.18
        ...
          kickstart: version 7.3(2)N1(1)
          system:    version 7.3(2)N1(1)


    Determining Whether PTP is Enabled on a Device

    Administrators can check to see if the PTP feature is running on an
    affected device by issuing the following command.

    The show ptp brief command displays the PTP state of all interfaces. A PTP
    port can be in one of the following three states or disabled:

       Master: The port is the source of time on the path served by the port.
       Slave: The port synchronizes with the device on the path on the port
        that is in the master state.
       Disabled: PTP is not enabled on this port.
       Passive: The port is not the master on the path, nor does it
        synchronize with a master.

    Note: By default, PTP is disabled on the device.

    The following is an example of the show ptp brief output with PTP enabled:

        switch# sh ptp brief


        PTP port status
        -----------------------
        Port         State
        -------  --------------
        Eth1/3      Enabled

     

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 2100 Series
       Firepower 4100 Series Next-Generation Firewall
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 2000 Series Switches
       Nexus 3000 Series Switches
       Nexus 3500 Platform Switches
       Nexus 3600 Platform Switches
       Nexus 4000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in Application-Centric
        Infrastructure (ACI) mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       Nexus 9500 R-Series Line Cards and Fabric Modules
       UCS 6100 Series Fabric Interconnects
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Details

  o PTP is a time synchronization protocol for nodes distributed across a
    network. Its hardware timestamp feature provides greater accuracy than
    other time synchronization protocols such as the Network Time Protocol
    (NTP). For more information on how and where to configure PTP on a device,
    see Cisco Nexus 5000 Series NX-OS System Management Configuration Guide,
    or contact Cisco TAC for further technical information.

Workarounds

  o Customers who are not using the PTP feature can disable it with the no
    feature ptp command as shown in the following example:

    To enter global configuration mode:

        switch# configure terminal

    Note: Enabling PTP on the switch does not enable PTP on each interface.

    To enable or disable PTP on the device:

        switch(config) # no feature ptp

    See Cisco Nexus 5000 Series NX-OS System Management Configuration Guide
    for technical assistance regarding PTP.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/
    tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the following table.

    In the table, the left column lists the major releases of Cisco NX-OS
    Software and the second column indicates the first release that includes
    the fix for this vulnerability.

    Nexus 5500, 5600, and 6000 Series Switches: CSCvg21830

    Cisco NX-OS Software Major Release                First Fixed Release
    Prior to 6.0                                       7.3(3)N1(1)
    7.0                                                7.3(3)N1(1)
    7.1                                                7.3(3)N1(1)
    7.2                                                7.3(3)N1(1)
    7.3                                                7.3(3)N1(1)

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181017-nexus-ptp-dos

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | -        | Final  | 2018-October-17  |
    +----------+---------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S5/s
-----END PGP SIGNATURE-----