Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-34714: Cisco Security Advisory: Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability

A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process.

CVE
#vulnerability#ios#cisco#dos#perl#vmware#auth
  • When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Cisco FXOS Software

    At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.

    Firepower 4100 Series and Firepower 9300 Security Appliances

    Cisco FXOS Software Release

    First Fixed Release for this Vulnerability

    2.2

    2.2.2.1481

    2.3

    2.3.1.2161

    2.4

    2.4.1.2731

    2.6

    2.6.1.2241

    2.7

    2.7.1.1431

    2.8

    2.8.1.143 1

    2.9

    2.9.1.135 1

    2.10

    Not vulnerable

    1. Firepower 4100and 9300 products do not officially support UDLD; however, the CLI includes commands to enable it. These products could be vulnerable only if UDLD has been enabled in error. In such cases, administrators are advised to disable UDLD to fully eliminate exposure to this vulnerability.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker to identify any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”).

    Customers can use the Cisco Software Checker to search advisories in the following ways:

    • Choose the software and one or more releases
    • Upload a .txt file that includes a list of specific releases
    • Enter the output of the show version command

    After initiating a search, customers can customize the search to include all Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication.

    Customers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE Software release-for example, 15.1(4)M2 or 3.13.8S:

    By default, the Cisco Software Checker includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker on Cisco.com and check the Medium check box in the drop-down list under Impact Rating when customizing a search.

    Cisco IOS XR Software

    At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information, including SMU availability.

    The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.

    Cisco IOS XR Software Release

    First Fixed Release for this Vulnerability

    6.6

    Vulnerable; migrate to a fixed release.

    6.7

    6.7.4

    6.8

    6.8.1

    7.2

    7.2.2

    7.3

    7.3.1, 7.3.15

    7.4

    7.4.1

    Cisco NX-OS Software

    To help customers determine their exposure to vulnerabilities in Cisco NX-OS Software, Cisco provides the Cisco Software Checker to identify any Cisco Security Advisories that impact a specific Cisco NX-OS Software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”).

    Customers can use the Cisco Software Checker to search advisories in the following ways:

    • Choose the software, platform, and one or more releases
    • Upload a .txt file that includes a list of specific releases
    • Enter the output of the show version command

    After initiating a search, customers can customize the search to include all Cisco Security Advisories or one or more specific advisories.

    Customers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by choosing the Cisco NX-OS Software and platform and then entering a release-for example, 7.0(3)I7(5) for Cisco Nexus 3000 Series Switches or 14.0(1h) for Cisco NX-OS Software in ACI mode:

    By default, the Cisco Software Checker includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker and check the Medium check box in the drop-down list under Impact Rating when customizing a search.

    Cisco UCS Software

    At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.

    UCS 6200, 6300 and 6400 Series Fabric Interconnects

    Cisco UCS Software Release

    First Fixed Release for This Vulnerability

    Earlier than 4.0

    Migrate to a fixed release.

    4.0

    4.0(4l)

    4.1

    4.1(2c)

    4.2

    Not vulnerable.

    Additional Resources

    For help determining the best Cisco NX-OS Software release for a Cisco Nexus Switch, see the following Recommended Releases documents. If a security advisory recommends a later release, Cisco recommends following the advisory guidance.

    Cisco MDS Series Switches
    Cisco Nexus 1000V for VMware Switch
    Cisco Nexus 3000 Series Switches
    Cisco Nexus 5500 Platform Switches
    Cisco Nexus 5600 Platform Switches
    Cisco Nexus 6000 Series Switches
    Cisco Nexus 7000 Series Switches
    Cisco Nexus 9000 Series Switches
    Cisco Nexus 9000 Series ACI-Mode Switches

    To determine the best release for Cisco UCS Software, see the Recommended Releases documents in the release notes for the device.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907