-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.0805.2
         Cisco Nexus 9000 Series Switches Bidirectional Forwarding
                 Detection Denial of Service Vulnerability
                               26 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Nexus 9000 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20623  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-bfd-dos-wGQXrzxn

Comment: CVSS (Max):  8.6 CVE-2022-20623 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Revision History:  April    26 2022: Significant updates to vendor advisory
                   February 24 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Nexus 9000 Series Switches Bidirectional Forwarding Detection Denial of
Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-nxos-bfd-dos-wGQXrzxn
First Published: 2022 February 23 16:00 GMT
Last Updated:    2022 March 23 15:41 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx75912 CSCwb07349
CVE Names:       CVE-2022-20623
CWEs:            CWE-399

Summary

  o A vulnerability in the rate limiter for Bidirectional Forwarding Detection
    (BFD) traffic of Cisco NX-OS Software for Cisco Nexus 9000 Series Switches
    could allow an unauthenticated, remote attacker to cause BFD traffic to be
    dropped on an affected device.

    This vulnerability is due to a logic error in the BFD rate limiter
    functionality. An attacker could exploit this vulnerability by sending a
    crafted stream of traffic through the device. A successful exploit could
    allow the attacker to cause BFD traffic to be dropped, resulting in BFD
    session flaps. BFD session flaps can cause route instability and dropped
    traffic, resulting in a denial of service (DoS) condition. This
    vulnerability applies to both IPv4 and IPv6 traffic.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-bfd-dos-wGQXrzxn

    This advisory is part of the February 2022 Cisco FXOS and NX-OS Software
    Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: February 2022 Cisco
    FXOS and NX-OS Software Security Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Nexus 9000 Series Switches in standalone
    NX-OS mode when all of the following conditions are met:

       The device is running a vulnerable version of Cisco NX-OS Software.
       The device has the BFD feature enabled (BFD is disabled by default).
       The device has a Cisco Cloud Scale ASIC installed.
    Cisco Nexus 9200 and 9300 Platform Switches

    Cisco Nexus 9200 and 9300 Platform Switches are vulnerable from NX-OS
    Software release 7.0(3)I6(2) to 7.0(3)I7(3) when using a Cisco Cloud Scale
    ASIC. The Cisco Cloud Scale ASIC PIDs ^ 1 supported on these platform
    switches are as follows:
       N9K-C92160YC-X
       N9K-C92300YC
       N9K-C92304QC
       N9K-C9232C
       N9K-C92348GC-X
       N9K-C9236C
       N9K-C9272Q
       N9K-C93108TC-EX
       N9K-C93108TC-FX
       N9K-C9316D-GX
       N9K-C93180LC-EX
       N9K-C93180YC2-FX
       N9K-C93180YC-EX
       N9K-C93180YC-FX
       N9K-C93216TC-FX2
       N9K-C93240YC-FX2
       N9K-C9332C
       N9K-C93360YC-FX2
       N9K-C9336C-FX2
       N9K-C9348GC-FXP
       N9K-C93600CD-GX
       N9K-C9364C
       N9K-C9364C-GX
    Cisco Nexus 9500 Series Switches

    Cisco Nexus 9500 Series Switches are vulnerable from NX-OS Software release
    7.0(3)I6(2) to 9.3(8) and from release 10.1(1) to 10.2(1) when using one of
    the following Cisco Cloud Scale ASIC PIDs ^ 1 :
       N9K-X97160YC-EX
       N9K-X97284YC-FX
       N9K-X9732C-EX
       N9K-X9732C-FX
       N9K-X9736C-EX
       N9K-X9736C-FX
       N9K-X9788TC-FX

    NX-OS Software releases from 10.1(1) to 10.2(2) are also vulnerable when
    using the following Cisco GX Cloud Scale ASIC PID ^ 1 :

       N9K-X9716D-GX

    1. The Cisco Cloud Scale ASIC list of PIDs was accurate at the time of
    publication. If there is a specific question about a PID, contact the Cisco
    Technical Assistance Center (TAC).

    For additional information about which Cisco software releases are
    vulnerable, see the Fixed Software section of this advisory.

    Determine Vulnerable Hardware

    Administrators can issue the show module CLI command to view the PID. In
    the following example, the device is vulnerable because the PID is
    N9K-C93108TC-FX .

    nxos# show module
    Mod Ports               Module-Type                 Model              Status
    --- ----- ------------------------------------- --------------------- ---------
    1    54   48x1/10GT + 6x40G/100G Ethernet Modul    N9K-C93108TC-FX     active *

    Determine the BFD Configuration

    Step 1: Is the BFD feature enabled

    This vulnerability can only be exploited if the BFD feature is enabled on
    the device. Administrators can issue the show feature | include bfd CLI
    command to check the state of the BFD feature. If BFD displays enabled ,
    the feature is enabled on the device.

    nxos# show feature | include bfd
    bfd                    1          enabled 

    Step 2: Is there an active BFD session

    This vulnerability can be exploited as long as there is at least one active
    BFD session on the device. Administrators can issue the show bfd neighbors 
    CLI command to check the state of the BFD sessions. If there is any BFD
    session in Up state, the device is considered vulnerable.

    nxos# show bfd neighbors
    OurAddr         NeighAddr       LD/RD                 RH/RS           Holdown(mult)     State       Int                   Vrf                              Type
    10.10.20.1      10.10.20.2      1090519044/1090519044 Up              5357(3)           Up          Eth1/1                default                          SH

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower 1000 Series
       Firepower 2100 Series
       Firepower 4100 Series
       Firepower 9300 Security Appliances
       MDS 9000 Series Multilayer Switches
       Nexus 1000 Virtual Edge for VMware vSphere
       Nexus 1000V Switch for Microsoft Hyper-V
       Nexus 1000V Switch for VMware vSphere
       Nexus 3000 Series Switches
       Nexus 5500 Platform Switches
       Nexus 5600 Platform Switches
       Nexus 6000 Series Switches
       Nexus 7000 Series Switches
       Nexus 9000 Series Fabric Switches in Application Centric Infrastructure
        (ACI) mode
       UCS 6200 Series Fabric Interconnects
       UCS 6300 Series Fabric Interconnects
       UCS 6400 Series Fabric Interconnects

Indicators of Compromise

  o To determine if this vulnerability is being exploited on the device,
    administrators can issue the show hardware rate-limiter bfd command at the
    CLI and review for an excessive amount of Dropped BFD frames.

    There are other network events that could cause BFD dropped packets. If
    there is a high, consistent rate of increasing BFD Dropped packets
    observed, contact the Cisco TAC for further assistance to determine if this
    vulnerability is being actively exploited on the device.

    nxos# show hardware rate-limiter bfd
    Units for Config: kilo bits per second
    Allowed, Dropped & Total: aggregated bytes since last clear counters
    
    Module: 1
    R-L Class        Config     Allowed     Dropped           Total
    +----------------+--------------+--------------+--------------+-----------+
    bfd              10000      640840      5484530000        5485170840

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco
    NX-OS Software, Cisco provides the Cisco Software Checker to identify any
    Cisco Security Advisories that impact a specific Cisco NX-OS Software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software, platform, and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by choosing the Cisco NX-OS
    Software and platform and then entering a release-for example, 7.0(3)I7(5) 
    for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software
    in ACI mode:

    [Cisco NX-OS Software            ] [MDS 9000 Series Multilayer Switches]

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker and check the Medium check box in the drop-down list
    under Impact Rating when customizing a search.

    Cisco Nexus 9000 Series Switches SMUs

    Cisco has released the following SMUs to address this vulnerability.
    Customers can download the SMUs from the Software Center on Cisco.com.

     Cisco   Platform SMU Name
     NX-OS
    Software
    Release
             Nexus
    7.0(3)I7 9500
    (10)     Series   nxos.CSCvx75912-n9k_ALL-1.0.0-7.0.3.I7.10.lib32_n9000.rpm
             Switches
             ^1
             Nexus
             9500
    9.3(8)   Series   nxos.CSCvx75912-n9k_ALL-1.0.0-9.3.8.lib32_n9000.rpm
             Switches
             ^1
             Nexus
             9500
    10.2(2)  Series   nxos64-cs.CSCwb07349-1.0.0-10.2.2.lib32_64_n9000.rpm
             Switches
             ^2

    1. Cisco Nexus 9200 and 9300 Platform Switches are not affected when
    running this release and do not require an SMU.
    2. This SMU is required only if Cisco GX Cloud Scale ASIC PID N9K-X9716D-GX
    is in use.

    For details about downloading and installing SMUs in Cisco NX-OS Software
    for Cisco Nexus 9000 Series Switches, see the Performing Software
    Maintenance Upgrades section of the Cisco NX-OS system management
    configuration guide Cisco Nexus 9000 Series Switches .

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco
    Nexus Switch, see the following Recommended Releases documents. If a
    security advisory recommends a later release, Cisco recommends following
    the advisory guidance.

        Cisco MDS Series Switches
        Cisco Nexus 1000V for VMware Switch
        Cisco Nexus 3000 Series Switches
        Cisco Nexus 5500 Platform Switches
        Cisco Nexus 5600 Platform Switches
        Cisco Nexus 6000 Series Switches
        Cisco Nexus 7000 Series Switches
        Cisco Nexus 9000 Series Switches
        Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended
    Releases documents in the release notes for the device.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: February 2022 Semiannual Cisco FXOS and NX-OS
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-bfd-dos-wGQXrzxn

Revision History

  o +---------+----------------------------+-----------+--------+-------------+
    | Version |        Description         |  Section  | Status |    Date     |
    +---------+----------------------------+-----------+--------+-------------+
    |         | Added bug ID and fix       |           |        |             |
    |         | information specific to    | Affected  |        |             |
    |         | Cisco GX Cloud Scale ASIC  | Products, |        |             |
    | 1.2     | PID N9K-X9716D-GX. Updated | Fixed     | Final  | 2022-MAR-23 |
    |         | the show command used to   | Software  |        |             |
    |         | verify the active BFD      |           |        |             |
    |         | sessions.                  |           |        |             |
    +---------+----------------------------+-----------+--------+-------------+
    | 1.1     | Removed sensitive data in  | Affected  | Final  | 2022-FEB-23 |
    |         | Affected Products section. | Products  |        |             |
    +---------+----------------------------+-----------+--------+-------------+
    | 1.0     | Initial public release.    | -         | Final  | 2022-FEB-23 |
    +---------+----------------------------+-----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X2IR
-----END PGP SIGNATURE-----