-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3175
           Cisco ASR 900 and ASR 920 Series Aggregation Services
             Routers Access Control List Bypass Vulnerability
                             23 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ASR 900 Series Routers
                   ASR 920 Series Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34696  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr900acl-UeEyCxkv

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ASR 900 and ASR 920 Series Aggregation Services Routers Access Control
List Bypass Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-asr900acl-UeEyCxkv
First Published: 2021 September 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw57495
CVE Names:       CVE-2021-34696
CWEs:            CWE-284

Summary

  o A vulnerability in the access control list (ACL) programming of Cisco ASR
    900 and ASR 920 Series Aggregation Services Routers could allow an
    unauthenticated, remote attacker to bypass a configured ACL.

    This vulnerability is due to incorrect programming of hardware when an ACL
    is configured using a method other than the configuration CLI. An attacker
    could exploit this vulnerability by attempting to send traffic through an
    affected device. A successful exploit could allow the attacker to bypass an
    ACL on the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr900acl-UeEyCxkv

    This advisory is part of the September 2021 release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication. For a complete list
    of the advisories and links to them, see Cisco Event Response: September
    2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco IOS XE Software
    and had an IPv4 ACL configured:

       ASR 900 Series Aggregation Services Routers with Route Switch
        Processors (RSPs) 1, 2, or 3
       ASR 920 Series Aggregation Services Routers

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability. However,
    administrators can reload the device to fix the ACL programming.

    This vulnerability has not been found in ACLs that are manually configured
    using the CLI. However, there is no mechanism to determine whether an ACL
    has been correctly programmed on a device. Reloading the device will apply
    the correct programming to all ACLs and cause them to operate as
    configured, regardless of the method that was used for their initial
    configuration.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Gert Doring of SpaceNet for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr900acl-UeEyCxkv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-SEP-22  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYUvK4+NLKJtyKPYoAQjuaw//RQcPj2sXtwX5FpZAoEW9/nrmemyLfIL8
msUUBpP64J78ttjOXYHdhgR075p0kRcMQdMeUdQMCbncbR0zvADfSQUh6iVwKEfq
0ghVv4O8DY70nt0CS5rS65j1Wi3VlHW+XkPB7a8C7+ytqfTUVDGP1kX3GWb7S//a
HHUmaK3hn6ZAWiCGVgWiI8khLwQDRfiyS6lz05KKHpidshGJ+j8fnXS3A9BmiApP
gJQmN30TTYSFelsFVpomX0KycOLg15mNaL00VAbGeJPGv2X4Ac346SXTGTIQhU0G
Q8bWOgVdXG5mJS12A6ibCtHr83g7PnvEkRTS14oOvxuQ9srrwHQ0vjaRa77zn9kS
Lg3iO3+ffO98TDl8qgnyWvyVbU9XUqmn7unPjmLLzd1xrX2D5RVVNgIE/iRqoxBh
pa74nMpAHae19c6sPVhPfeHyawQjzlkeGbGTFd94009ukdlBfcjC6S+NkNEo2g8F
kM+dN52nCkOfT+3skkwVQw7ECW00G+kC1si+yngui97NOdXmXhXxlveg/KPe4QKl
jXa6nkpeU0UmQue0avYyDt04hPdlFzlFavS4QSQXTobi+XzqSLrZPP2PFHspiC/G
lF7jTjQglmGooCPVKVrOKDXy7IAplBgwfpwhJARCaX7tDhRhUJ/Od3wNmUJa8Acs
IZ7pskUG20E=
=5pal
-----END PGP SIGNATURE-----