-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0709
 Cisco MDS 9000 Series Multilayer Switches Denial of Service Vulnerability
                             28 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco MDS 9000 Series Multilayer Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3175  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-mds-ovrld-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco MDS 9000 Series Multilayer Switches Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20200226-mds-ovrld-dos

First Published: 2020 February 26 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvo26707

CVE-2020-3175    

CWE-664

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the resource handling system of Cisco NX-OS Software for
    Cisco MDS 9000 Series Multilayer Switches could allow an unauthenticated,
    remote attacker to cause a denial of service (DoS) condition on an affected
    device.

    The vulnerability is due to improper resource usage control. An attacker
    could exploit this vulnerability by sending traffic to the management
    interface (mgmt0) of an affected device at very high rates. An exploit
    could allow the attacker to cause unexpected behaviors such as high CPU
    usage, process crashes, or even full system reboots of an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200226-mds-ovrld-dos

    This advisory is part of the February 2020 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication, which includes six Cisco Security
    Advisories that describe six vulnerabilities. For a complete list of the
    advisories and links to them, see Cisco Event Response: February 2020 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco MDS 9000 Series Multilayer Switches if
    they are running a vulnerable release of Cisco NX-OS Software.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       Nexus 9000 Series Switches in standalone NX-OS mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    [Cisco NX-OS Software            ] [MDS 9000 Series Multilayer Switches]

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, administrators can refer to the following Recommended
    Releases documents. If a security advisory recommends a later release,
    Cisco recommends following the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS, see the Recommended Releases
    documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: February 2020 Cisco FXOS and NX-OS Software Security
    Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200226-mds-ovrld-dos

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-FEB-26  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HHgL
-----END PGP SIGNATURE-----