-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1607
  Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20692  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncossh-dos-ZAkfOdq8

Comment: CVSS (Max):  7.7 CVE-2022-20692 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ncossh-dos-ZAkfOdq8
First Published: 2022 April 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvy95621
CVE Names:       CVE-2022-20692
CWEs:            CWE-400

Summary

  o A vulnerability in the NETCONF over SSH feature of Cisco IOS XE Software
    could allow a low-privileged, authenticated, remote attacker to cause a
    denial of service condition (DoS) on an affected device.

    This vulnerability is due to insufficient resource management. An attacker
    could exploit this vulnerability by initiating a large number of NETCONF
    over SSH connections. A successful exploit could allow the attacker to
    exhaust resources, causing the device to reload and resulting in a DoS
    condition on an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncossh-dos-ZAkfOdq8

    This advisory is part of the April 2022 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco products if they are running a vulnerable
    release of Cisco IOS XE Software and have the NETCONF over SSH feature
    enabled.

    Note : NETCONF over SSH is not enabled by default.

    Note : Releases 17.3.1 and later are not affected.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine if NETCONF over SSH is Enabled

    To determine whether NETCONF over SSH is enabled, administrators can issue
    the show running-config | include netconf-yang command. The following
    output shows a device with NETCONF over SSH enabled.

        Router# show running-config | include netconf-yang
        netconf-yang
        Router#

    If the command returns no output, the device is not affected.

    Products Confirmed Not Vulnerable

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank the National Security Agency (NSA) who reported
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncossh-dos-ZAkfOdq8

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eXOL
-----END PGP SIGNATURE-----