Note


In IMM Server Firmware bundles prior to the 5.2(0.230040) release, X-Series BIOS images had major versions of 5.0 and 5.1.

Beginning with IMM Server Firmware 5.2(0.230040), the IMM and UCSM BIOS images will be common and numbered beginning with 4.3(2).

The resulting IMM BIOS Image major version sequence will follow 5.0 -> 5.1 -> 4.3 -> so on.


Overview

Cisco Intersight Infrastructure Services (IIS) enable the streamlined deployment, monitoring, management, and support of physical and virtual infrastructure. IIS supports Cisco Unified Computing System™ (UCS) servers and third-party devices. In addition, IIS provides the following advanced management and support capabilities along with global visibility of infrastructure health and status.

  • Telemetry data can be analyzed without any manual intervention when a problem occurs.

  • Service Request (SR) and a Return Material Authorization (RMA) are raised automatically.

IIS manages the following Cisco UCS servers:

  • C-Series Standalone servers

  • UCSM Managed Mode (UMM) B-Series, C-Series servers, and X-Series servers (FI-attached)

  • Intersight Managed Mode (IMM) B-Series, C-Series, and X-Series servers (FI-attached)

About the Release Notes

This document contains information on new features, resolved caveats, open caveats, and workarounds for following compute node components:

  • Adapter

  • BIOS

  • CIMC

  • RAID Controller

  • Disk Firmware

This document also includes the following:

  • Updated information after the documentation was originally published.

  • Related firmware and BIOS on blade, rack, and modular servers and other Cisco Unified Computing System (UCS) components associated with the release.

Revision History

The following table includes the change history for this document.

Table 1. Release 4.3(4)

Revision Date

Description

October 10, 2024

Updated the following sections:

October 03, 2024

Updated New Hardware in C-Series M7 Server Firmware Release 4.3(4.242038).

September 26, 2024

Updated release notes for Cisco UCS C-Series M7 and M6 Server Firmware, Release 4.3(4.242038).

This release includes updates to:

It does not include any new hardware support.

September 03, 2024

Intersight Infrastructure Firmware version 4.3(4.240074) has been released.

Cisco UCS X-Series M7 5.2(2.240074), X-Series M6 5.2(2.240073), and B-series M6 5.2(2.240073) Server Firmware versions have been released. These server firmware versions do not include any new hardware support, security fixes, open caveats, or resolved caveats.

August 20, 2024

Updated release notes for Cisco UCS C-Series M7 and M6 Server Firmware, Release 4.3(4.241063).

This release includes updates to:

It does not include any new hardware support or open caveats.

July 25, 2024

Intersight Infrastructure Firmware version 4.3(4.240078) has been released. There is no corresponding Server Firmware release.

June 25, 2024

Updated release notes for Cisco UCS C-Series M8 Server Firmware, Release 4.3(4.241014).

This release includes updates to New Hardware Features in C-Series M8 Server Firmware Release 4.3(4.241014).

June 13, 2024

Updated Resolved Caveats in X-Series M6 and M7 Firmware Release 5.2(2.240053).

June 05, 2024

Updated release notes for the following Server Firmware Release versions:

  • Cisco UCS X-Series M7 and M6 Server Firmware, Release 5.2(2.240053)

  • Cisco UCS B-Series M6 and M5 Server Firmware, Release 5.2(2.240051)

  • Cisco UCS C-Series M7, M6, and M5 Server Firmware, Release 4.3(4.240152)

This release includes updates to New Hardware Features in C-Series M6 and M7 servers, New Hardware Features in B-Series M6 servers and X-Series M7 and M6 servers, Open Caveats in X-Series M7 and M6 servers, and Resolved Caveats in X-Series M7 and M6 servers.

Table 2. Release 4.3(3)

Revision Date

Description

April 24, 2024

Updated release notes for Cisco UCS C-Series M7 and M6 Server Firmware, Release 4.3(3.240043).

February 15, 2024

Updated release notes for the following Server Firmware Release versions:

  • Cisco UCS X-Series M7 Server Firmware, Release 5.2(1.240010)

  • Cisco UCS X-Series M6 Server Firmware, Release 5.2(1.240010)

  • Cisco UCS B-Series M6 Server Firmware, Release 5.2(1.240010)

  • Cisco UCS C-Series M7 and M6 Server Firmware, Release 4.3(3.240022)

Table 3. Release 4.3(2)

Revision Date

Description

October 08, 2024

Updated release notes for Cisco UCS C-Series M5 Server Firmware, Release 4.3(2.240090).

This release includes updates to:

It does not include any new hardware support.

August 13, 2024

C-Series M5 Server Firmware, Release 4.3(2.240077) has been release.

This release includes updates to:

It does not include any new hardware support or open caveats.

May 22, 2024

C-Series Server Firmware version 4.3(2.240037) has been released. This release includes enhancements to Baseboard Management Controller (BMC) on Cisco UCS C225 M6 and C245 M6 servers. It does not include any new hardware support, security fixes, open caveats, or resolved caveats.

April 17, 2024

Updated the Firmware Version Equivalency Between UCSM and IMM table to include UCS X-Series server version 5.1(1).

Moved the following 4.3.1 release-specific sections from Release Notes for Cisco Intersight Server Firmware 4.2, 5.0, and 5.1 to Release Notes for Cisco Intersight Server Firmware 4.3 and 5.2 (this document):

  • New Hardware Support in C-Series Firmware 4.3(1.230097)

  • Resolved Caveats in C-Series M7 Firmware Release 4.3(1.230138)

  • Resolved Caveats in C-Series M7 Firmware Release 4.3(1.230124)

This is to consolidate the 4.3 release information.

March 07, 2024

Updated release notes for Cisco UCS C-Series M7, M6, and M5 Server Firmware, Release 4.3(2.240009).

January 24, 2024

Updated release notes for the following server firmware release versions:

  • Cisco UCS X-Series M7 Server Firmware, Release 5.2(0.230127)

  • Cisco UCS X-Series M6 Server Firmware, Release 5.2(0.230127)

  • Cisco UCS C-Series M5, M6, and M7 Server Firmware, Release 4.3(2.240002)

  • Cisco UCS B-Series M5 and M6 Server Firmware, Release 5.2(0.230127)

November 14, 2023

Updated release notes for the following server firmware release versions:

  • Cisco UCS X-Series M7 Server Firmware, Release 5.2(0.230092)

  • Cisco UCS X-Series M6 Server Firmware, Release 5.2(0.230092

  • Cisco UCS C-Series Server Firmware, Release 4.3(2.230270)

  • Cisco UCS B-Series Server Firmware, Release 5.2(0.230100)

September 12, 2023

Updated release notes for Cisco UCS X-Series 410c M7 Server Firmware, Release 5.2(0.230061).

August 16, 2023

Created release notes for the following server firmware release versions:

  • Cisco UCS X-Series M7 Server Firmware, Release 5.2(0.230041)

  • Cisco UCS X-Series M6 Server Firmware, Release 5.2(0.230040)

  • Cisco UCS C-Series Server Firmware, Release 4.3(2.230207)

  • Cisco UCS B-Series Server Firmware, Release 5.2(0.230039)

New Software Support

Intersight software features may not align with the Intersight firmware release schedule. To know more about the latest software features, see the What's New section in Intersight Help Center.

New Hardware Features in Server Firmware Release

New Hardware in C-Series M7 Server Firmware Release 4.3(4.242038)

Support for the following Cisco Trimode M1 24G RAID and HBA controllers:

  • UCSC-HBA-M1L16 and UCSC-RAID-M1L16 on Cisco UCSC-C220-M7 servers

  • UCSC-HBA-M1L16 and UCSC-RAID-MP1L32 on Cisco UCSC-C240-M7 servers

Advantages of Cisco Trimode M1 24G RAID and HBA controllers:

  • Uses Enterprise Key Management (EKMS) for remote key management, enhancing the physical security of data.

  • Uses the Distributed Management Task Force's (DMTF's) Redfish schema, ensuring independence from changes in storage software architecture or stack.

  • Allows quick integration of new vendors and adaptors via Out-Of-Band management.

  • 5% of maximum drive space is reserved to allow slight variance in drive sizes over time.

New Hardware in X-Series M7 5.2(2.240074), X-Series M6 5.2(2.240073), and B-series M6 5.2(2.240073) Firmware Release — None

New Hardware Support in C-Series M7 and M6 Server Firmware Release 4.3(4.241063) — None

New Hardware Support in C-Series M5 Firmware 4.3(2.240077) — None

New Hardware Features in C-Series M8 Server Firmware Release 4.3(4.241014)

Cisco UCS C245 M8 Rack Server

The Cisco UCS C245 M8 Rack Server extends the capabilities of the Cisco UCS rack server portfolio. It powers 4th Gen AMD EPYC Processors that have double the number of cores per socket compared to the previous generation, and are designed using AMD’s chiplet architecture. With advanced features like AMD Infinity Guard, compute-intensive applications will see significant performance improvements and will reap other benefits such as power and cost efficiencies.

With the introduction of PCIe Gen 5.0 expansion slots for high-speed I/O, a DDR5 memory bus, and expanded storage capabilities, the server delivers significant performance and efficiency gains that will greatly enhance application performance.

Some of the features of the server include:

  • CPU: Support for up to two 4th Gen AMD EPYC CPUs in a server designed to drive as much as 256 CPU cores (128 cores per socket)

  • Storage: Up to 24 DDR5 DIMM slots, yielding up to 6 TB of capacity, using 256 GB DIMMs (12 DIMMs per socket)

  • Memory: Up to 4800 MT/s DDR5 memory

  • Up to 8 x PCIe Gen 4.0 slots or up to 4 x PCIe Gen 5.0 slots, plus a hybrid modular LAN on motherboard (mLOM) /OCP 3.0 slot (details below)

  • Adapters: Support for Cisco UCS VIC 15000 Series adapters as well as multiple third-party NIC options

  • Up to 28 hot-swappable small-form-factor (SFF) SAS/SATA or NVMe drives (with up to 8 direct-attach NVMe drives)

    • New tri-mode RAID controller supports SAS4 plus NVMe hardware RAID

  • M.2 boot options

    • Up to two 960GB SATA M.2 drives with hardware RAID support

    • Up to two 960GB NVMe M.2 drives with NVMe hardware RAID

  • GPU: Support for up to Eight GPUs

  • Modular LOM / OCP 3.0

    • One dedicated PCIe Gen4x16 slot that can be used to add an mLOM or OCP 3.0 card for additional rear-panel connectivity

    • mLOM slot that can be used to install a Cisco UCS Virtual Interface Card (VIC) without consuming a PCIe slot, supporting quad-port 10/25/50 Gbps or dual-port 40/100/200 Gbps network connectivity

    • OCP 3.0 slot that features full out-of-band management for select adapters

For more information on the sub-components bundled with the server, see Cisco UCS C245 M8 Server Spec Sheet.

New Hardware Support in C-Series M6 Firmware 4.3(2.240037) — None

New Hardware Support in C-Series M7 and M6 4.3(3.240043) — None

New Hardware Support in C-Series M7, M6, and M5 4.3(2.240009) — None

New Hardware Support in X-Series M7 Firmware 5.2(1.240010) and C-Series M7 Firmware 4.3(3.240022)

Support for the following 5th Generation Intel® Xeon® Scalable Processors on Cisco UCS X210c M7 Compute Nodes with server firmware release version 5.2(1.240010):

  • UCSX-CPU-I8592V - Intel® Xeon® Platinum 8592V Processor

  • UCSX-CPU-I8592+ - Intel® Xeon® Platinum 8592+ Processor

  • UCSX-CPU-I8581V - Intel® Xeon® Platinum 8581V Processor

  • UCSX-CPU-I8580 - Intel® Xeon® Platinum 8580 Processor

  • UCSX-CPU-I8571N - Intel® Xeon® Platinum 8571 Processor

  • UCSX-CPU-I8570 - Intel® Xeon® Platinum 8570 Processor

  • UCSX-CPU-I8568Y+ - Intel® Xeon® Platinum 8568Y+ Processor

  • UCSX-CPU-I8562Y+ - Intel® Xeon® Platinum 8562Y+ Processor

  • UCSX-CPU-I8558U - Intel® Xeon® Platinum 8558U Processor

  • UCSX-CPU-I8558P - Intel® Xeon® Platinum 8558P Processor

  • UCSX-CPU-I8558 - Intel® Xeon® Platinum 8558 Processor

  • UCSX-CPU-I6554S - - Intel® Xeon® Gold 6554S Processor

  • UCSX-CPU-I6548Y+ - Intel® Xeon® Gold 6548Y+ Processor

  • UCSX-CPU-I6548N - Intel® Xeon® Gold 6548N Processor

  • UCSX-CPU-I6544Y - Intel® Xeon® Gold 6544Y Processor

  • UCSX-CPU-I6542Y - Intel® Xeon® Gold 6542 Processor

  • UCSX-CPU-I6538Y+ - Intel® Xeon® Gold 6538Y+ Processor

  • UCSX-CPU-I6538N - Intel® Xeon® Gold 6538N Processor

  • UCSX-CPU-I6534 - Intel® Xeon® Gold 6534 Processor

  • UCSX-CPU-I6530 - Intel® Xeon® Gold 6530 Processor

  • UCSX-CPU-I6526Y - Intel® Xeon® Gold 6526Y Processor

  • UCSX-CPU-I5520+ - Intel® Xeon® Gold 5520+ Processor

  • UCSX-CPU-I5515+ - Intel® Xeon® Gold 5515+ Processor

  • UCSX-CPU-I5512U - Intel® Xeon® Gold 5512U Processor

  • UCSX-CPU-I4516Y+ - Intel® Xeon® Silver 4516Y+ Processor

  • UCSX-CPU-I4514Y - Intel® Xeon® Silver 4514Y Processor

Support for the following 5th Generation Intel® Xeon® Scalable Processors on Cisco UCS C220 M7 and C240 M7 servers with server firmware version 4.3(3.240022):

  • UCS-CPU-I8592V - Intel® Xeon® Platinum 8592V Processor

  • UCS-CPU-I8592+ - Intel® Xeon® Platinum 8592+ Processor

  • UCS-CPU-I8580 - Intel® Xeon® Platinum 8580 Processor

  • UCS-CPU-I8568Y+ - Intel® Xeon® Platinum 8568Y+ Processor

  • UCS-CPU-I8562Y+ - Intel® Xeon® Platinum 8562Y+ Processor

  • UCS-CPU-I8558P - Intel® Xeon® Platinum 8558P Processor

  • UCS-CPU-I8558 - Intel® Xeon® Platinum 8558 Processor

  • UCS-CPU-I6554S - Intel® Xeon® Gold 6554S Processor

  • UCS-CPU-I6548Y+ - Intel® Xeon® Gold 6548Y+ Processor

  • UCS-CPU-I6548N - Intel® Xeon® Gold 6548N Processor

  • UCS-CPU-I6544Y - Intel® Xeon® Gold 6544Y Processor

  • UCS-CPU-I6542Y - Intel® Xeon® Gold 6542Y Processor

  • UCS-CPU-I6538Y+ - Intel® Xeon® Gold 6538Y+ Processor

  • UCS-CPU-I6534 - Intel® Xeon® Gold 6534 Processor

  • UCS-CPU-I6530 - Intel® Xeon® Gold 6530 Processor

  • UCS-CPU-I6526Y - Intel® Xeon® Gold 6526Y Processor

  • UCS-CPU-I5520+ - Intel® Xeon® Gold 5520+ Processor

  • UCS-CPU-I5515+ - Intel® Xeon® Gold 5515+ Processor

  • UCS-CPU-I4516Y+ - Intel® Xeon® Silver 4516Y+ Processor

  • UCS-CPU-I4514Y - Intel® Xeon® Silver 4514Y Processor

Supported GPUs

Support for the following GPU cards with the above listed CPUs:

  • Support for Data Center GPU Flex 170, FH-3/4L, 150W PCIe on Cisco UCS C240 M7 servers

  • Support for Data Center GPU Flex 140, HHHL, 75W PCIe on Cisco UCS C220 M7 and C240 M7 servers

Support for DDR5 5600 MT/s DIMM

Support for the following 5600 DIMMs on Cisco UCS X410c M7 and X210c M7 Compute Nodes with server firmware version 5.2(1.240010):

  • UCSX-MRX16G1RE3 - 16GB DDR5-5600 RDIMM 1Rx8 (16Gb)

  • UCSX-MRX32G1RE3 - 32GB DDR5-5600 RDIMM 1Rx4 (16GB)

  • UCSX-MRX64G2RE3 - 64GB DDR5-5600 RDIMM 2Rx4 (16GB)

  • UCSX-MRX96G2RF3 - 96GB DDR5-5600 RDIMM 2Rx4 (24GB)

  • UCSX-MR128G4RE3 - 128GB DDR5-5600B RDIMM 4Rx4 (16GB)

  • UCSX-MR256G8RE3 - 256GB DDR5-5600 RDIMM 8Rx4 (16Gb)

Support for the following 5600 DIMMs on Cisco UCS C240 M7 and C220 M7 servers with Server Firmware version 4.3(3.240022):

  • UCS-MRX16G1RE3 - 16GB DDR5-5600 RDIMM 1Rx8 (16Gb)

  • UCS-MRX32G1RE3 - 32GB DDR5-5600 RDIMM 1Rx4 (16Gb)

  • UCS-MRX64G2RE3 - 64GB DDR5-5600 RDIMM 2Rx4 (16GB))

  • UCS-MRX96G2RF3 - 96GB DDR5-5600 RDIMM 2Rx4 (24GB)

  • UCS-MR128G4RE3 - 128GB DDR5-5600 RDIMM 4Rx4 (16GB)

  • UCS-MR256G8RE3 - 256GB DDR5-5600 RDIMM 8Rx4 (16Gb)

New Hardware Support in B-Series M5 5.2(0.230127) and B-Series M6 Firmware 5.2(1.240010) — None

New Hardware Support in X-Series Firmware 5.2(0.230127), B-Series Firmware 5.2(0.230127), and C-Series Firmware Version 4.3(2.240002) — None

New Hardware Support in X-Series M7 Firmware 5.2(0.230092)

Support for the following Cisco UCS VIC 15000 Series Secure Boot-enabled mLOM adapter on Cisco UCS X-Series servers:

UCSX-ML-V5D200GV2 - Cisco UCS VIC 15230 (2x100G or 4x25G) mLOM on X-Series M6 and M7 servers.


Note


The hardware listed above is compatible with Infrastructure firmware version 4.3(2.230129) and later.


For more information on the new Hardware Support, see Supported Hardware for Intersight Managed Mode.

New Hardware Support in X-Series M7 Firmware 5.2(0.230041)

  • Support for UCSX-M2-PT-FPN (M.2 NVMe controller) on Cisco UCS X210c M7 Compute Node.

  • Support for the following Graphics Processing Units on Cisco UCS X210c M7 and UCS X410c M7 Compute Nodes.

    • UCSC-GPU-H100-80

    • UCSC-GPU-L40

    • UCSC-GPU-L4

    • UCSC-GPU-FLEX140

    • UCSC-GPU-FLEX170

For more information, see Supported Hardware for Intersight Managed Mode.

New Hardware Support in C-Series Firmware 4.3(2.230270)

Support for the following Cisco UCS VIC 15000 Series Secure Boot-enabled mLOM adapters on Cisco UCS C-Series servers:

  • UCSC-M-V5D200GV2 - Cisco UCS VIC 15237 (2x40/100/200G) mLOM on C-Series M6 and M7 servers.

  • UCSC-M-V5Q50GV2 - Cisco UCS VIC 15427 (4x10/25/50G) mLOM on C-Series M6 and M7 servers.


Note


The hardware listed above is compatible with Infrastructure Firmware version 4.3(2.230129) and later.


For more information, see Supported Hardware for Intersight Managed Mode.

New Hardware Support in C-Series Firmware 4.3(2.230207)

  • Support for the following Cisco UCS VIC 15000 Series Secure Boot-enabled PCIe adapters on Cisco UCS C-Series M6 and M7 servers:

    • UCSC-P-V5D200G - Cisco UCS VIC 15235 2x40/100/200G

    • UCSC-P-V5Q50G - Cisco UCS VIC 15425 4x10/25/50G


Note


The hardware listed above is compatible with Infrastructure Firmware version 4.3(2.230117) and later.


  • Support for the following Graphics Processing Units:

    • UCSC-GPU-H100-80 on Cisco UCS C240 M7 server

    • UCSC-GPU-L40 on Cisco UCS C240 M7 server

    • UCSC-GPU-L4 on Cisco UCS C-Series M7 server

    • UCSC-GPU-FLEX140 on Cisco UCS C-Series M7 server

    • UCSC-GPU-FLEX170 on Cisco UCS C240 M7 server

For more information, see Supported Hardware for Intersight Managed Mode.

New Hardware Support in C-Series Firmware 4.3(1.230097)

  • Support for Cisco UCS C220 M7 and C240 M7 servers.

  • Support for the following Graphics Processing Units on C-Series M7 servers:

    • UCSC-GPU-A16

    • UCSC-GPU-A100-80

For more information, see Supported Hardware for Intersight Managed Mode.

Cross Version Firmware Support

An IMM Server firmware in a domain is supported with a specific IMM Infrastructure firmware version.

The following table shows the supported Server and Infrastructure firmware combinations within an IMM domain. Any additional Infrastructure firmware restrictions are highlighted as a note in the specific New Hardware Support section.

C-Series Server Firmware Version

Infrastructure Firmware Version

4.1(3)

4.2(1)

4.2(2)

4.2(3)

4.3(2)

4.3(3)

4.3(4)

4.3(4)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

4.3(3)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

4.3(2)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

4.3(1)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

4.2(3)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

4.2(2)

Yes

Yes

Yes

Yes

No

No

No

4.2(1)

Yes

Yes

Yes

Yes

No

No

No

4.1(3)

Yes

Yes

Yes

Yes

No

No

No

B-Series Server Firmware Version

Infrastructure Firmware Version

4.1(3)

4.2(1)

4.2(2)

4.2(3)

4.3(2)

4.3(3)

4.3(4)

5.2(2)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

5.2(1)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

5.2(0)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

5.1(0)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

4.3(3)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

4.3(2)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

4.2(3)

Yes

Yes

Yes

Yes

Yes

Yes

Yes

4.2(2)

Yes

Yes

Yes

Yes

No

No

No

4.2(1)

Yes

Yes

Yes

Yes

No

No

No

4.1(3)

Yes

Yes

Yes

Yes

No

No

No

Security Fixes

Security Fixes in C-Series M5 Server Firmware Release 4.3(2.240090)

Defect ID - CSCwk77757

Cisco UCS M5 servers are affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

  • CVE-2024-24853—Incorrect behavior order in transition between executive monitor and SMI transfer monitor (STM) in some Intel(R) Processor may allow a privileged user to potentially enable escalation of privilege through local access.

  • CVE-2024-21781—Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to enable information disclosure or denial of service through local access.

Defect ID - CSCwi21160

Cisco UCS server includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

  • CVE-2019-1543—ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input for every encryption operation. RFC 7539 specifies that the nonce value (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length and front pads the nonce with 0 bytes if it is less than 12 bytes. However it also incorrectly allows a nonce to be set of up to 16 bytes. In this case only the last 12 bytes are significant and any additional leading bytes are ignored. It is a requirement of using this cipher that nonce values are unique. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks. If an application changes the default nonce length to be longer than 12 bytes and then makes a change to the leading bytes of the nonce expecting the new value to be a new unique nonce then such an application could inadvertently encrypt messages with a reused nonce. Additionally the ignored bytes in a long nonce are not covered by the integrity guarantee of this cipher. Any application that relies on the integrity of these ignored leading bytes of a long nonce may be further affected. Any OpenSSL internal use of this cipher, including in SSL/TLS, is safe because no such use sets such a long nonce value. However user applications that use this cipher directly and set a non-default nonce length to be longer than 12 bytes may be vulnerable. OpenSSL versions 1.1.1 and 1.1.0 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1c (Affected 1.1.1-1.1.1b). Fixed in OpenSSL 1.1.0k (Affected 1.1.0-1.1.0j).

  • CVE-2019-1547—Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

  • CVE-2019-1552—OpenSSL has internal defaults for a directory tree where it can find a configuration file as well as certificates used for verification in TLS. This directory is most commonly referred to as OPENSSLDIR, and is configurable with the -\-prefix / -\-openssldir configuration options. For OpenSSL versions 1.1.0 and 1.1.1, the mingw configuration targets assume that resulting programs and libraries are installed in a Unix-like environment and the default prefix for program installation as well as for OPENSSLDIR should be '/usr/local'. However, mingw programs are Windows programs, and as such, find themselves looking at sub-directories of 'C:/usr/local', which may be world writable, which enables untrusted users to modify OpenSSL's default configuration, insert CA certificates, modify (or even replace) existing engine modules, etc. For OpenSSL 1.0.2, '/usr/local/ssl' is used as default for OPENSSLDIR on all Unix and Windows targets, including Visual C builds. However, some build instructions for the diverse Windows targets on 1.0.2 encourage you to specify your own -\-prefix. OpenSSL versions 1.1.1, 1.1.0 and 1.0.2 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

  • CVE-2019-1563—In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

  • CVE-2020-1968—The Raccoon attack exploits a flaw in the TLS specification which can lead to an attacker being able to compute the pre-master secret in connections which have used a Diffie-Hellman (DH) based ciphersuite. In such a case this would result in the attacker being able to eavesdrop on all encrypted communications sent over that TLS connection. The attack can only be exploited if an implementation re-uses a DH secret across multiple TLS connections. Note that this issue only impacts DH ciphersuites and not ECDH ciphersuites. This issue affects OpenSSL 1.0.2 which is out of support and no longer receiving public updates. OpenSSL 1.1.1 is not vulnerable to this issue. Fixed in OpenSSL 1.0.2w (Affected 1.0.2-1.0.2v).

  • CVE-2021-23840—Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).

  • CVE-2021-3711—In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. A malicious attacker who is able present SM2 content for decryption to an application could cause attacker chosen data to overflow the buffer by up to a maximum of 62 bytes altering the contents of other data held after the buffer, possibly changing application behaviour or causing the application to crash. The location of the buffer is application dependent but is typically heap allocated. Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k).

  • CVE-2021-3712—ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).

  • CVE-2022-0778—The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).

Defect ID - CSCwi21161

Cisco UCS server includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

  • CVE-2010-4252—OpenSSL before 1.0.0c, when J-PAKE is enabled, does not properly validate the public parameters in the J-PAKE protocol, which allows remote attackers to bypass the need for knowledge of the shared secret, and successfully authenticate, by sending crafted values in each round of the protocol.

  • CVE-2010-5298—Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment.

  • CVE-2011-1945—The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easier for context-dependent attackers to determine private keys via a timing attack and a lattice calculation.

  • CVE-2011-4108—The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain padding is valid, which makes it easier for remote attackers to recover plaintext via a padding oracle attack.

  • CVE-2011-4576—The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer.

  • CVE-2011-4577—OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows remote attackers to cause a denial of service (assertion failure) via an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers.

  • CVE-2011-4619—The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.

  • CVE-2012-0027—The GOST ENGINE in OpenSSL before 1.0.0f does not properly handle invalid parameters for the GOST block cipher, which allows remote attackers to cause a denial of service (daemon crash) via crafted data from a TLS client.

  • CVE-2013-6449—The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client.

  • CVE-2014-0076—The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.

  • CVE-2014-3566—The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.

  • CVE-2014-3567—Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.

  • CVE-2014-3568—OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.

  • CVE-2014-3570—The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.

  • CVE-2014-3571—OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.

  • CVE-2014-3572—The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.

  • CVE-2014-8275—OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate's unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.

  • CVE-2015-0204—The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the "FREAK" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.

  • CVE-2015-0209—Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.

  • CVE-2015-0286—The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.

  • CVE-2015-0287—The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.

  • CVE-2015-0288—The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.

  • CVE-2015-0289—The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.

  • CVE-2015-0293—The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.

  • CVE-2015-1788—The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.

  • CVE-2015-1789—The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.

  • CVE-2015-1790—The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.

  • CVE-2015-1791—Rare condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.

  • CVE-2015-1792—The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.

  • CVE-2015-3195—The ASN1_TFLG_COMBINE implementation in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zh, 1.0.0 before 1.0.0t, 1.0.1 before 1.0.1q, and 1.0.2 before 1.0.2e mishandles errors caused by malformed X509_ATTRIBUTE data, which allows remote attackers to obtain sensitive information from process memory by triggering a decoding failure in a PKCS#7 or CMS application.

  • CVE-2015-4000—The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.

  • CVE-2016-0703—The get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a accepts a nonzero CLIENT-MASTER-KEY CLEAR-KEY-LENGTH value for an arbitrary cipher, which allows man-in-the-middle attackers to determine the MASTER-KEY value and decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.

  • CVE-2016-0704—An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.

  • CVE-2016-2106—Integer overflow in the EVP_EncryptUpdate function in crypto/evp/evp_enc.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (heap memory corruption) via a large amount of data.

  • CVE-2016-2107—The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consider memory allocation during a certain padding check, which allows remote attackers to obtain sensitive cleartext information via a padding-oracle attack against an AES CBC session. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-0169.

  • CVE-2016-2108—The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before 1.0.2c allows remote attackers to execute arbitrary code or cause a denial of service (buffer underflow and memory corruption) via an ANY field in crafted serialized data, aka the "negative zero" issue.

  • CVE-2016-2109—The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in the ASN.1 BIO implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to cause a denial of service (memory consumption) via a short invalid encoding.

  • CVE-2016-2176—The X509_NAME_oneline function in crypto/x509/x509_obj.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h allows remote attackers to obtain sensitive information from process stack memory or cause a denial of service (buffer over-read) via crafted EBCDIC ASN.1 data.

  • CVE-2016-7056—A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with local access to recover ECDSA P-256 private keys.

  • CVE-2017-3735—While parsing an IPAddressFamily extension in an X.509 certificate, it is possible to do a one-byte overread. This would result in an incorrect text display of the certificate. This bug has been present since 2006 and is present in all versions of OpenSSL before 1.0.2m and 1.1.0g.

  • CVE-2021-23840—Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).

  • CVE-2021-3711—In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. A malicious attacker who is able present SM2 content for decryption to an application could cause attacker chosen data to overflow the buffer by up to a maximum of 62 bytes altering the contents of other data held after the buffer, possibly changing application behaviour or causing the application to crash. The location of the buffer is application dependent but is typically heap allocated. Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k).

  • CVE-2021-3712—ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).

  • CVE-2021-4044—Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server. That function may return a negative return value to indicate an internal error (for example out of memory). Such a negative return value is mishandled by OpenSSL and will cause an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate success and a subsequent call to SSL_get_error() to return the value SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be returned by OpenSSL if the application has previously called SSL_CTX_set_cert_verify_callback(). Since most applications do not do this the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be totally unexpected and applications may not behave correctly as a result. The exact behaviour will depend on the application but it could result in crashes, infinite loops or other similar incorrect responses. This issue is made more serious in combination with a separate bug in OpenSSL 3.0 that will cause X509_verify_cert() to indicate an internal error when processing a certificate chain. This will occur where a certificate does not include the Subject Alternative Name extension but where a Certificate Authority has enforced name constraints. This issue can occur even with valid chains. By combining the two issues an attacker could induce incorrect, application dependent behaviour. Fixed in OpenSSL 3.0.1 (Affected 3.0.0).

Security Fixes in C-Series M6 Server Firmware Release 4.3(4.242038)

Defect ID - CSCwk90710

Cisco UCS C-Series M6 servers are affected by vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

  • CVE-2024-24853—Incorrect behavior order in transition between executive monitor and SMI transfer monitor (STM) in some Intel(R) Processor may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2024-24980—Protection mechanism failure in some 3rd, 4th, and 5th Generation Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2024-21829—Improper input validation in UEFI firmware error handler for some Intel® Processors may allow a privileged user to potentially enable escalation of privilege via local access.

  • CVE-2024-21781—Improper input validation in UEFI firmware for some Intel® Processors may allow a privileged user to enable information disclosure or denial of service via local access.

  • CVE-2023-43753—Improper conditions check in some Intel(R) Processors with Intel® Software Guard Extensions (Intel® SGX) may allow a privileged user to potentially enable information disclosure via local access.

  • CVE-2024-24968—Improper finite state machines (FSMs) in hardware logic in some Intel® Processors may allow an privileged user to potentially enable a denial of service via local access.

  • CVE-2024-23984—Observable discrepancy in RAPL interface for some Intel® Processors may allow a privileged user to potentially enable information disclosure via local access.

Security Fixes in X-Series M7 5.2(2.240074), X-Series M6 5.2(2.240073), and B-series M6 5.2(2.240073) Firmware Release — None

Security Fixes in C-Series M7 and M6 Server Firmware Release 4.3(4.241063)

Defect ID - CSCwk62266

Cisco UCS C-Series M7 and M6 servers are affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

  • CVE-2024-6387—A race condition has been identified in the sshd service related to its signal handler. If a client fails to authenticate within the LoginGraceTime period (default is 120 seconds, previously 600 seconds in older OpenSSH versions), the sshd SIGALRM handler is triggered asynchronously. This handler, however, invokes several functions that are not safe to call from within a signal handler, such as syslog().

The affected third-party software component has been upgraded to a version that includes fixes for the vulnerability. Future versions of the product(s) will not be affected by this vulnerability.

Security Fixes in C-Series M5 Firmware Release 4.3(2.240077)

Defect ID - CSCwk62266

Cisco UCS C-Series M5 servers are affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

  • CVE-2024-6387—A race condition has been identified in the sshd service related to its signal handler. If a client fails to authenticate within the LoginGraceTime period (default is 120 seconds, previously 600 seconds in older OpenSSH versions), the sshd SIGALRM handler is triggered asynchronously. This handler, however, invokes several functions that are not safe to call from within a signal handler, such as syslog().

The affected third-party software component has been upgraded to a version that includes fixes for the vulnerability. Future versions of the product(s) will not be affected by this vulnerability.

Security Fixes in C-Series M8 Server Firmware Release 4.3(4.241014) — None

Security Fixes in C-Series M6 Firmware Release 4.3(2.240037)— None

Security Fixes in C-Series M7 and M6 Firmware Release 4.3(3.240043) — None

Security Fixes in C-Series M7, M6, M5 Firmware 4.3(2.240009) — None

Security Fixes in B-Series M6 5.2(1.240010) and C-Series 4.3(3.240022), X-Series 5.2(1.240010) M6 and M7 Servers

The following security issues are resolved:

Defect ID - CSCwh58728

Cisco UCS Manager includes Third-party Software that is affected by the vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

  • CVE-2023-38408—The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.)

The affected third-party software component has been upgraded to a version that includes fixes for the vulnerability. Future versions of the product(s) will not be affected by this vulnerability.

Security Fixes in X-Series M6 Server 5.2(0.230127), B-Series Server 5.2(0.230127), and C-Series M6 Server 4.3(2.240002)

The following security issue is resolved:

Defect ID - CSCwh68315

The Cisco products UCS B-Series M6 Servers; UCS C-Series M6 servers; UCS X-Series M6 Compute Nodes include an Intel® CPU that is affected by the vulnerability identified by the following Common Vulnerability and Exposures (CVE) ID:

CVE-2023-23583—Sequence of processor instructions leads to unexpected behavior for some Intel® Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access.

Security Fixes in C-Series Firmware Release 4.3(2.230270)

The following security issue is resolved:

Defect ID - CSCwh17053

Cisco UCS C225 and C245 M6 servers are affected by vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

CVE-2023-20593—An issue in Zen 2 CPUs, under specific microarchitectural circumstances, might allow an attacker to potentially access sensitive information.

Defect ID - CSCwh18140

Cisco UCS C125 M5 servers are affected by vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

CVE-2023-20593—An issue in Zen 2 CPUs, under specific microarchitectural circumstances, might allow an attacker to potentially access sensitive information.

Security Fixes in C-Series Firmware Release 4.3(2.230207)

The following security issues are resolved:

  • Defect ID - CSCwe96259

    Cisco UCS C-series M6 servers are affected by vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

    CVE-2023-20228—This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user of an affected interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the browser of the targeted user or access sensitive, browser-based information.

  • Defect ID - CSCwf30460

    Cisco UCS C-series M6 servers are affected by vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

    • CVE-2022-41804—Unauthorized error injection in Intel® SGX or Intel® TDX for some Intel® Xeon® Processors which may allow a privileged user to potentially enable escalation of privilege through local access.

    • CVE-2022-40982—Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure through local access.

    • CVE-2023-23908—Improper access control in some 3rd Generation Intel® Xeon® Scalable processors may allow a privileged user to potentially enable information disclosure through local access.

    • CVE-2022-37343— Improper access control in the BIOS firmware for some Intel® Processors may allow a privileged user to potentially enable escalation of privilege through local access.

  • Defect ID - CSCwf30468

    Cisco UCS C-series M5 servers are affected by vulnerabilities identified by the following Common Vulnerability and Exposures (CVE) IDs:

    • CVE-2022-40982—Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel® Processors may allow an authenticated user to potentially enable information disclosure through local access.

    • CVE-2022-43505—Insufficient control flow management in the BIOS firmware for some Intel® Processors may allow a privileged user to potentially enable denial of service through local access.

Caveats

The open and resolved bugs for a release are accessible through the Cisco Bug Search Tool. This web-based tool provides you with access to the Cisco bug tracking system, which maintains up-to-date information about bugs and vulnerabilities in this product and other Cisco hardware and software products.

For more information about the Cisco Bug Search Tool, see the Bug Search Tool Help & FAQ.

Resolved Caveats

Resolved Caveats in X-Series Server Firmware

Resolved Caveats in X-series M7 Server Firmware Release 5.2(2.240074)

Defect ID

Description

First Release Affected

CSCwk37506

When Cisco UCS servers with 1400 or 15000 series adapters have multiple paths for SANboot configured, and one path has issues in discovering the LUN while another path is successful, the clean-up done by fnic driver causes crash when the OS is loaded. This issue is resolved.

5.2(0.230092)

Resolved Caveats in X-Series M6 5.2(2.240073) Firmware Release — None
Resolved Caveats in X-Series M7 and M6 Server Firmware Release 5.2(1.240010) — None
Resolved Caveats in X-Series M7 Firmware Release 5.2(0.230127)

The following table lists the resolved caveats in X-Series M7 firmware release 5.2(0.230127)

Defect ID Description First Bundle Affected

CSCwh26280

On Cisco UCS X210c M7 servers, when IPMI tool sends a query to the out-of-band (OOB) IP address for the server, it takes more than 30 seconds to receive a response. This delay causes monitoring tools to display an error because the expected response time in less than 30 seconds.

5.1(0.230075)

Resolved Caveats in X-Series M7 Firmware Release 5.2(0.230092)

The following table lists the resolved caveats in X-Series M7 firmware release 5.2(0.230092)

Defect ID Description First Bundle Affected

CSCwh28307

After upgrading the X210cM7 or X410c M7 servers to version 5.2(0.230041), VIC techsupport files were not included in the techsupport package.

5.1(0.230075)

Resolved Caveats in X-Series M7 Firmware Release 5.2(0.230061)

The following table lists the resolved caveats in X-Series 410c M7 firmware release 5.2(0.230061)

Defect ID Description First Bundle Affected

CSCwh42695

Platform ID for Cisco UCS X410c M7 Compute Node appears incorrect in two boards as X210c M7 ID 0x84 instead of 0x85.

5.2(0.230041)

CSCwd97069

In Cisco UCS X410c M7 Compute Node, with PXE boot policy enable MK-TME and disable the CPU PA limit. Try to boot into the OS. It is observed that the Compute Node cannot boot into W2K22 and RHEL8.2.

5.2(0.230041)

CSCwh10938

SPR PLR3 OOB MCC SKU S3 stepping fix is required for Cisco UCS X410c M7 Compute Node.

5.2(0.230041)

CSCwf99117

Optimized Power Mode token is enabled in Cisco UCS X410c M7 Compute Node. It is observed that C1E is disabled.

5.2(0.230041)

Resolved Caveats in X-Series M6 Firmware Release 5.2(0.230127)

The following table lists the resolved caveats in X-Series M6 firmware release 5.2(0.230127)

Defect ID Description First Bundle Affected

CSCwi50991

The Cisco UCS X210c M6 servers, operating on the server firmware version 5.2(0.230040), encountered a critical issue wherein the Watchdog Baseboard Management Controller (BMC) experienced persistent crashes, impeding server stability.

5.2(0.230040)

Resolved Caveats in X-Series M6 Firmware Release 5.2(0.230040)

The following table lists the resolved caveats in X-Series M6 firmware release 5.2(0.230040)

Defect ID Description First Bundle Affected

CSCwe87623

In all models of M6 servers, it is observed that with every power cycle, there is latency in generic inventory Information update as a result HCL status appears Incomplete. The genericInventory mo entries get deleted and inserted completely. During this update of the inventory info, missing OS information results in momentary invalidation of HCL status until OS is booted.

5.0(2b)

CSCwf23487

Server discovery fails after firmware upgrade for Cisco UCS X-Series M6 Compute Node.

5.1(0.230054)

Resolved Caveats in C-Series Server Firmware

Resolved Caveats in C-Series M5 Server Firmware Release 4.3(2.240090)

The following table lists the resolved caveats in C-Series M5 firmware release 4.3(2.240090):

Defect ID

Description

First Bundle Affected

CSCwm02322

In Cisco UCS C220 M5 servers, the XML API commands for fault monitoring does not capture the fan alerts.

This issue is now resolved.

4.1(3f)

CSCwj86973

In Cisco UCS C220 M5 servers, the SNMP users are not displayed on the

snmpd.conf

file after configuring SNMP.

4.2(2a)

CSCwk22654

In Cisco UCS C220 M5 servers, the SNMP responses must be improved with better response values for non-populated CPU slots.

4.3(2.230270)

Resolved Caveats in C-Series M6 Server Firmware Release 4.3(4.242038)

The following caveats are resolved in Release 4.3(4.242038):

Defect ID

Description

First Release Affected

CSCwk37506

When Cisco UCS servers with 1400 or 15000 series adapters have multiple paths for SANboot configured, and one path has issues in discovering the LUN while another path is successful, the clean-up done by fnic driver causes crash when the OS is loaded. This issue is resolved.

4.3(3.240043)

CSCwi35681

In Cisco UCS C245 M6 servers, the NUMA node count reverts to the default value and does not retain its configuration after a BIOS upgrade in the host OS.

4.3(2.240270)

CSCwk70990

In Cisco UCS C240 M6 servers, the Onboard LOM controller (x550) cannot be disabled.

4.3(2.230270)

Resolved Caveats in C-Series M7 and M6 Firmware Release 4.3(4.241063)

The following caveats are resolved in Release 4.3(4.241063):

Defect ID

Description

First Release Affected

CSCwk45810

In Cisco UCS C-Series M7 and M6 servers, the HSU Redfish update fails to initiate when the HSU ISO is stored in a CIFS share and the remote CIFS share password includes the following special characters: Single Quote('), Backslash(\), Comma(,), or Double Quote(").

4.3(2.240053)

CSCwk29026

In Cisco UCS C-Series M7 and M6 servers with the release version 4.3(2.230270) or later, importing Cisco IMC configuration causes LDAP domain and domain groups to not be populated.

4.3(2.230270)

CSCwi52997

In Cisco UCS C-Series M7 and M6 servers, while using network monitoring tools or running the SNMP walk command, you might face issues in retrieving data for specific Cisco MIBs OIDs when the CIMC is under a low to moderate amount of workload.

The command fails and the following message is displayed:

No Such Object available on this agent at this OID.

4.3(4.230064)

Resolved Caveats in C-Series M5 Firmware Release 4.3(2.240077)

The following caveats are resolved in Release 4.3(2.240077) :

Defect ID

Description

First Release Affected

CSCwk29026

In Cisco UCS C-Series M5 servers with the release version 4.3.2.230270 or later, importing Cisco IMC configuration causes LDAP domain and domain groups to not be populated.

The fields are not populated in the below mentioned tabs in the Cisco IMC GUI:

  • Admin > Users > LDAP > Domain

  • Admin > Users > LDAP > Groups > Domain

    (for each group specified)

This issue is now resolved.

4.3(2.230270)

Resolved Caveats in C-Series M8 Firmware Release 4.3(4.241014) — None
Resolved Caveats in C-Series M6 Server Firmware, Release 4.3(2.240037) — None
Resolved Caveats in C-Series M7 and M6 Firmware Release 4.3(3.240043) — None
Resolved Caveats in C-Series M7, M6, and M5 Server Firmware, Release 4.3(2.240009)

The following table lists the resolved caveats in C-Series firmware release 4.3(2.240009)

Defect ID Description First Bundle Affected

CSCwj00617

In Cisco UCS C-Series M5 and M6 servers, the SAS expander firmware update from the XML API interface, using HTTP and TFTP protocol, fails and displays the following error message:

Operation failed. Invalid Password!

4.2(3i)

CSCwi97945

In Cisco UCS M5 and M6 servers, the SAS expander firmware update from the Cisco Integrated Management Controller (CLI) interface, using HTTP and TFTP protocol, fails and displays the following error message:

Operation failed. Invalid Password!

4.2(3i)

Resolved Caveats in C-Series Firmware Release 4.3(2.240002)

The following table lists the resolved caveats in C-Series firmware release 4.3(2.240002)

Defect ID Description First Bundle Affected

CSCwh53073

On Cisco UCS C240 M5 SD and Cisco UCS C245 M6 SX, the alarms generated from Cisco Integrated Management Controller (CIMC) are not accurately represented in Intersight User Interface (UI). The Alarm page in the Intersight UI displayed the date/time of the associated alarm as 'in 9 hours' though the alarm was triggered immediately after the event.

4.2(2a)

CSCwi04192

On Cisco UCS C220 M6 and C240 M6 servers, the third-party Mellanox MLOM cards (Mellanox UCSC-O-N6CD100GF) are prone to overheating and link flapping due to the default fan policy failing to offer adequate cooling and required fan speed alteration settings to cool the card.

4.3(2b)C

Resolved Caveats in C-Series Firmware Release 4.3(2.230270)

The following table lists the resolved caveats in C-Series firmware release 4.3(2.230270)

Defect ID Description First Bundle Affected

CSCwh34432

While mounting vMedia using Redfish API, when the user forgets to post the TransferProtocolType field, the following error message is displayed:
Message: Bad request format

4.3.1.230097

CSCwf44478

In Cisco UCS C-series M7 servers with Red Hat Enterprise Linux OS versions 8.6 and 9.0, Micron 7450 NVMe drive does not get detected after hot-plug.

4.3.2.230207

CSCwh13701

When Cisco UCS C225 M6 and C245 M6 servers, equipped with power supply units (PSUs) and have firmware versions prior to 4.2(3h), the servers may power off unexpectedly without any warning.

4.3.1.230097

CSCwf94278

In Cisco UCS C-series M5 servers with release versions 4.1(3b), 4.2(2a), 4.2(3b), the user can create a session with a 'read only' user, but unable to delete or log out from the session while using the Redfish API interface.

4.2(2a)

Resolved Caveats in C-Series Firmware Release 4.3(2.230207)

The following table lists the resolved caveats in C-Series firmware release 4.3(2.230207)

Defect ID Description First Bundle Affected

CSCwe19822

In all models of M5 servers, it is observed that CIMC reset occurs due to kernel crash and watchdog reset.

4.2(2f)

CSCwe87623

In all models of M6 servers, it is observed that with every power cycle, there is latency in generic inventory Information update as a result HCL status appears Incomplete. The genericInventory mo entries get deleted and inserted completely. During this update of the inventory info, missing OS information results in momentary invalidation of HCL status until OS is booted.

4.2(3e)

Resolved Caveats in C-Series M7 Firmware Release 4.3(1.230138)

The following table lists the resolved caveats in C-Series M7 firmware release 4.3(1.230138)

Defect ID Description First Bundle Affected

CSCwe87764

In Cisco UCS M7 servers equipped with 128GB DIMMs, there might be a decrease in the performance of the CPU when the values of the voltage regulator is modified to enhance the system performance.

4.3(1.230124)

Resolved Caveats in C-Series M7 Firmware Release 4.3(1.230124)

The following table lists the resolved caveats in C-Series M7 firmware release 4.3(1.230124)

Defect ID Description First Bundle Affected

CSCwe47118

Redfish monitor core occured during combinational stress(Redfish stress included).

4.3(1.230097)

Resolved Caveats in B-Series Server Firmware

Resolved Caveats in B-Series M6 Firmware Release 5.2(2.240073) — None
Resolved Caveats in B-Series M6 5.2(1.240010) and M5 5.2(0.230127) Firmware Release — None
Resolved Caveats in B-Series Firmware Release 5.2(0.230127) — None
Resolved Caveats in B-Series Firmware Release 5.2(0.230039)

The following table lists the resolved caveats in X-Series M6 firmware release 5.2(0.230039)

Defect ID Description First Bundle Affected

CSCwe00937

Cisco UCS B200 M6 servers respond to SSH requests but have Serial Over LAN (SOL) disabled. As hmac-sha1 are enabled for SSH, the CIMC IPs get flagged as vulnerable in the security scans.

4.2(2d)

CSCwe19822

In all models of M5 servers, it is observed that CIMC reset occurs due to kernel crash and watchdog reset.

4.2(2e)

CSCwe87623

In all models of M6 servers, it is observed that with every power cycle, there is latency in generic inventory Information update as a result HCL status appears Incomplete. The genericInventory mo entries get deleted and inserted completely. During this update of the inventory info, missing OS information results in momentary invalidation of HCL status until OS is booted.

5.1(0.230069)

CSCwf02413

For Cisco UCS B200 M6 server, Power Budget alert is observed on an unassociated server. Alert clears on its own if server is not associated with a server profile and if discovery is successful.

4.2(2d)

Open Caveats

Open Caveats in C-Series M5 Server Firmware Release 4.3(2.240090)

The following table lists the open caveats in C-Series firmware release 4.3(2.240090):

Defect ID

Description

Workaround

First Bundle Affected

CSCwm55124

Due to the Broadcom/VMware data center migration, any new Cisco UCS M5 server certifications can be initiated only after 14th October 2024.

VMware certifications and equivalencies will need to be started again with a new session in VIVa 2.0.

The new session is planned to be launched on 14th October 2024.

There is no workaround.

4.1(3f)C

Open Caveats in C-Series M6 Server Firmware Release 4.3(4.242038)

The following table lists the open caveats in C-Series firmware release 4.3(4.242038)

Defect ID Description

Workaround

First Bundle Affected

CSCwe84825

In Cisco UCS C245 M6 servers, the configured AMD CBS setting policy reverts to the default state when the BIOS is updated on the host.

Re-apply the CBS setting policy to retain the earlier settings for the BIOS update.

4.3(2.230078)

Open Caveats in X-Series M7 5.2(2.240074), X-Series M6 5.2(2.240073), and B-series M6 5.2(2.240073) Firmware Release — None

Open Caveats in C-Series M7 and M6 Firmware Release 4.3(4.241063) — None

Open Caveats in C-Series M5 Firmware Release 4.3(2.240077) — None

Open Caveats in C-Series M8 Server Firmware Release 4.3(4.241014)

The following table lists the open caveats in C-Series Firmware release 4.3(4.241014) :

Defect ID

Description

Workaround

First Bundle Affected

CSCwj79250

Config Drift has been observed for SNMP, SMTP, and Syslog policies intermittently on C220 M7, C240 M7, and C245 M8 servers.

This issue has no workaround.

4.3(4.240152)

Open Caveats in C-Series M6 Firmware Release 4.3(2.240037) — None

Open Caveats in C-Series M7 and M6 Firmware Release 4.3(3.240043) — None

Open Caveats in C-Series M7, M6, and M5 Firmware 4.3(2.240009) — None

Open Caveats in C-Series Firmware Release 4.3(3.240022)

The following table lists the open caveats in C-Series firmware release 4.3(3.240022)

Defect ID Symptom

Workaround

First Bundle Affected

CSCwi85031

Cisco UCS C240 M7 server with an Emerald Rapids 8558+, 8568Y+ or CPU SKUs processor and two Intel Flex 170 GPUs, experienced a crash and failed to load the RHEL 9.2 or Ubuntu 22.04.3. Instead of successfully booting and installing the OS, the system hung and crashed.

  1. Access the BIOS setup.

  2. Navigate Advanced > Socket Configuration > Uncore Configuration > Uncore General Configuration.

  3. Change MMIO High Granularity Size to 1024G and Press F10to save.

  4. Reboot the server.

4.3(3.240022)

CSCwi85033

Cisco UCS C240 M7 server with an Emerald Rapids 8558+, 8568Y+ or CPU SKUs processor and two NVDIA H100 GPUs, experienced a crash and failed to load the RHEL 9.2 or Ubuntu 22.04.3, led to operational disruptions.

  1. Access the BIOS setup.

  2. Navigate Advanced > Socket Configuration > Uncore Configuration > Uncore General Configuration.

  3. Change MMIO High Granularity Size to 1024G and Press F10to save.

  4. Reboot the server.

4.3(3.240022)

Open Caveats in X-Series M7 Firmware Release 5.2(1.240010) — None

Open Caveats in X-Series M7 Firmware Release 5.2(0.230127) — None

Open Caveats in X-Series M6 Firmware Release 5.2(0.230127) — None

Open Caveats in C-Series M7 Firmware Release 4.3(2.240002) — None

Open Caveats in B-Series M5 Firmware Release 5.2(0.230127) and M6 Firmware Release 5.2(1.240010) — None