-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1605
          Cisco IOS XE Software Border Gateway Protocol Resource
         Public Key Infrastructure Denial of Service Vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20694  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rpki-dos-2EgCNeKE

Comment: CVSS (Max):  6.8 CVE-2022-20694 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Border Gateway Protocol Resource Public Key
Infrastructure Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-iosxe-rpki-dos-2EgCNeKE
First Published: 2022 April 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvz55292
CVE Names:       CVE-2022-20694
CWEs:            CWE-617

Summary

  o A vulnerability in the implementation of the Resource Public Key
    Infrastructure (RPKI) feature of Cisco IOS XE Software could allow an
    unauthenticated, remote attacker to cause the Border Gateway Protocol (BGP)
    process to crash, resulting in a denial of service (DoS) condition.

    This vulnerability is due to the incorrect handling of a specific RPKI to
    Router (RTR) Protocol packet header. An attacker could exploit this
    vulnerability by compromising the RPKI validator server and sending a
    specifically crafted RTR packet to an affected device. Alternatively, the
    attacker could use man-in-the-middle techniques to impersonate the RPKI
    validator server and send a crafted RTR response packet over the
    established RTR TCP connection to the affected device. A successful exploit
    could allow the attacker to cause a DoS condition because the BGP process
    could constantly restart and BGP routing could become unstable.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rpki-dos-2EgCNeKE

    This advisory is part of the April 2022 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running a vulnerable release of IOS XE Software and had the RPKI
    feature configured and in use .

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine Whether RPKI is Enabled

    To determine whether RPKI is enabled, issue the show bgp rpki servers 
    command. If the command returns output, RPKI is enabled and the device is
    vulnerable. The following example shows the output of a device with RPKI
    configured with a server at the IP address 10.10.10.10 on port 10000:

        Router# show bgp rpki servers

        % Command accepted but obsolete, unreleased or unsupported; see documentation.

        BGP SOVC neighbor is 10.10.10.10/10000 connected to port 10000
        Flags 0, Refresh time is 600, Serial number is 0, Session ID is 0
        InQ has 0 messages, OutQ has 0 messages, formatted msg 0
        Session IO flags 0, Session flags 4000
         Neighbor Statistics:
        .
        .
        .

        Router#

    Note : The IP addresses displayed for configured neighbors depend on the
    device configuration.

    If the command returns no output, the device is not affected.

    Products Confirmed Not Vulnerable

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

    However, administrators can remove the RPKI configuration as a mitigation.
    If RPKI servers are either not in use or removed from the configuration,
    the device is considered not vulnerable. The decision to remove the RPKI
    configuration needs careful consideration.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was reported to the Cisco PSIRT for resolution by the
    U.S. National Security Agency (NSA).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-rpki-dos-2EgCNeKE

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYldh7ONLKJtyKPYoAQgp1g/8DIsSZtlkyzckFPDW4WJtiUHLxz7/pNeF
08tRDQ9k0CEGfXBPBqfVt/40mK9UIsALovsEtFuK8Dul7wWxpeXkw/KHMXqLGkQB
HRmD0DG51I7F5J22l6NB/GSsF5sNgxR/QZaZBZHTVIYEyYlGBbzc/sZBSmSN35BW
+YJU+asPEJcg5d5ShUNomNZq9Nla9kILbrhrQR954aprtlj4Ajzmh830rYojBRqB
jqt/t4CRCH2CwtJ+IQKhfeAMwaLrSVs/Uc6iHqVt3psQ5DraD0Vs2jRi2y9hIV8j
+YD72GKIScmDpqEAiUQ1PXC/2fHMMmQSZ5Rvu7nX5Btkr41oEqjyrnp9MPxFwlsq
Yk9XKDVtWuJdiUsuktWTKkVdJHAzaILHek5BVMEgjN/Qr/PU9BhqNXr5R8rsMQkk
6Rag9PHeo3PYj5B+T24j6FGgRcifieaSHSCDbSKaoM+qwZ/zpHZCHCvionAZfQPi
TTCMyeqoWpmBEpUPt5dkaL3JO3DqW43jQCiXxJ5jByjG+dQOB4jVNFy4B5r2sGRw
Ayp1n7R6LaabvlGtYeB6QvadpIvLhoEDxSckwcQRHfJLG4fG7wHuXu+wrycQSSR0
cftAwgbX9wuKALd0nQqq34Iz/wU/YGwlRbdksNNiO6AbXi/gpSZagRqfscDQYh7k
I7gjACiw/hs=
=ym5B
-----END PGP SIGNATURE-----