Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2017-3883: Cisco Security Advisory: Cisco FXOS and NX-OS System Software Authentication, Authorization, and Accounting Denial of Service Vulnerability

A vulnerability in the authentication, authorization, and accounting (AAA) implementation of Cisco Firepower Extensible Operating System (FXOS) and NX-OS System Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability occurs because AAA processes prevent the NX-OS System Manager from receiving keepalive messages when an affected device receives a high rate of login attempts, such as in a brute-force login attack. System memory can run low on the FXOS devices under the same conditions, which could cause the AAA process to unexpectedly restart or cause the device to reload. An attacker could exploit this vulnerability by performing a brute-force login attack against a device that is configured with AAA security services. A successful exploit could allow the attacker to cause the affected device to reload. This vulnerability affects the following Cisco products if they are running Cisco FXOS or NX-OS System Software that is configured for AAA services: Firepower 4100 Series Next-Generation Firewall, Firepower 9300 Security Appliance, Multilayer Director Switches, Nexus 1000V Series Switches, Nexus 1100 Series Cloud Services Platforms, Nexus 2000 Series Switches, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 5000 Series Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules, Unified Computing System (UCS) 6100 Series Fabric Interconnects, UCS 6200 Series Fabric Interconnects, UCS 6300 Series Fabric Interconnects. Cisco Bug IDs: CSCuq58760, CSCuq71257, CSCur97432, CSCus05214, CSCux54898, CSCvc33141, CSCvd36971, CSCve03660.

CVE
#vulnerability#cisco#dos#perl#vmware#auth
  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: http://www.cisco.com/c/en/us/td/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html.

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the following Cisco product tables. Please note that on the Cisco NX-OS platforms, this vulnerability can still be exploited unless the CLI command login block-for is configured. The login block-for command should be configured only on the NX-OS platforms that have fixed software available in the following tables.

    Firepower 4100 Series Next-Generation Firewall: CSCve03660

    Cisco FXOS Major Release - Firepower 4100

    First Fixed Release

    Prior to 2.3

    Affected; migrate to 2.3.1

    2.3

    2.3.1 (future release)

    Firepower 9300 Security Appliance: CSCve03660

    Cisco FXOS Major Release - Firepower 9300

    First Fixed Release

    Prior to 2.3

    Affected; migrate to 2.3.1

    2.3

    2.3.1 (future release)

    MDS 9000 Series Multilayer Director Switches: CSCvc33141 and CSCvf64888

    Cisco NX-OS Software Major Release - MDS

    First Fixed Release

    5.2

    Affected; migrate to 6.2(23)

    6.2

    6.2(23)

    6.3

    Affected; migrate to 7.3(1)DY(1)

    7.3

    7.3(1)DY(1)

    8.1

    Not vulnerable when the login block-for command is configured.

    8.2

    Not vulnerable when the login block-for command is configured.

    Nexus 1000V Series Switches and Nexus 1100 Series Cloud Services Platforms: CSCux54898

    Cisco NX-OS Software Major Release - Nexus 1000V Series Switches and Nexus 1100 Series Cloud Services Platforms

    First Fixed Release

    Prior to 4.2

    No fix available

    5.2

    No fix available

    **Nexus 3000 Series Switches: CSCus05214 and CSCvb93995
    **

    Cisco NX-OS Software Major Release - Nexus 3000 Series Switches

    First Fixed Release

    Prior to 6.0

    Affected; migrate to 7.0(3)I6(1) or later

    6.0

    7.0(3)I6(1) or later

    7.0

    7.0(3)I6(1) or later

    Nexus 3500 Platform Switches: CSCus05214 and CSCvb93995

    Cisco NX-OS Software Major Release - Nexus 3500 Platform Switches

    First Fixed Release

    Prior to 6.0

    Affected; migrate to 6.0(2)A8(8) or later

    6.0

    6.0(2)A8(8) [Target November 2017]

    **Nexus 2000, 5000, 5500, 5600, and 6000 Series Switches: CSCuq71257 and CSCvg41173
    **

    Cisco NX-OS Software Major Release - Nexus 5000 Series Switches

    First Fixed Release

    Prior to 5.2

    No fix available

    5.2

    No fix available

**Cisco NX-OS Software Major Release - Nexus 2000, 5500, 5600, and 6000 Series Switches**

**First Fixed Release**

Prior to 5.2

Affected; migrate to 7.3(3)N1(1)  

5.2  

Affected; migrate to 7.3(3)N1(1)  

6.0  

Affected; migrate to 7.3(3)N1(1)  

7.0

Affected; migrate to 7.3(3)N1(1)  

7.1

Affected; migrate to 7.3(3)N1(1)  

7.2

Affected; migrate to 7.3(3)N1(1)  

7.3

7.3(3)N1(1) \[Target April 2018\]  

**Nexus 7000 and 7700 Series Switches: CSCuq58760 and CSCvb93995  
**

Cisco NX-OS Software Major Release - Nexus 7000 and 7700 Series Switches

First Fixed Release

Prior to 5.2

Affected; migrate to 6.2(20) or 7.3(2)D1(2)  

5.2

Affected; migrate to 6.2(20) or 7.3(2)D1(2)  

6.0

Affected; migrate to 6.2(20) or 7.3(2)D1(2)  

6.1

Affected; migrate to 6.2(20) or 7.3(2)D1(2)  

6.2

6.2(20) \[Target November 2017\]  

7.2

Affected; migrate to 7.2(3)D1(1) \[Target March 2018\] or 7.3(2)D1(2)

7.3

7.3(2)D1(2) \[Target November 2017\]

8.0

8.0(2) \[Target March 2018\]

8.1

8.1(2) \[Target January 2018\]

8.2

8.2(2) \[Target April 2018\]  

**Nexus 9000 Series Switches: CSCuq58760 and CSCvb93995  
**

Cisco NX-OS Software Major Release - Nexus 9000 Series Switches

First Fixed Release

6.1

Affected; migrate to 7.0(3)I6(1) or later

7.0

7.0(3)I6(1) or later

**Nexus 9500 R-Series Line Cards and Fabric Modules and **Nexus 3600 Platform Switches**: CSCuq58760**

Cisco NX-OS Software Major Release - Nexus 9500 R-Series and Nexus 3600 Platform Switches  

First Fixed Release

7.0

7.0(3)F3(1) or later

**UCS 6100, 6200, and 6300 Fabric Interconnects: CSCur974321**

Cisco NX-OS Software Major Release - UCS

First Fixed Release

Prior to 2.2

Affected; migrate to 2.2(6c) or later

2.2

2.2(6c) or later  

2.5

Not vulnerable when the **login block-for** command is configured.  

3.0

Affected; migrate to 3.1(2b) or later

3.1

3.1(2b) or later

3.2

Not vulnerable when the **login block-for** command is configured.  

1The fix for Cisco bug ID CSCur97432 for Cisco UCS 6100, 6200, and 6300 Fabric Interconnects implemented the **login block-for** command. This fix was found to be incomplete, and brute-force attacks that occur over many hours could still cause a device to reset. Cisco bug ID CSCvd36971 tracks this remaining vulnerability, and the full fix is targeted for future software release 3.2(3).

**Cisco NX-OS Release Recommendations**

For additional assistance in determining the best Cisco NX-OS System Software release for a Cisco Nexus Switch, refer to the recommended release document for the switch:

*   Cisco Multilayer Director Switches
*   Cisco Nexus 1000V for VMware Switches
*   Cisco Nexus 3000 Series and 3500 Series Switches
*   Cisco Nexus 5000 Series Switches
*   Cisco Nexus 5500 Platform Switches
*   Cisco Nexus 6000 Series Switches
*   Cisco Nexus 7000 Series Switches
*   Cisco Nexus 9000 Series Switches

To determine the best Cisco NX-OS System Software release for Cisco UCS, refer to the Recommended Releases documents in the release notes for the device.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907