-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1616
Cisco IOS and IOS XE Software Web Services Denial of Service Vulnerability
                               14 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS and IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20697  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-dos-svOdkdBS

Comment: CVSS (Max):  8.6 CVE-2022-20697 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS and IOS XE Software Web Services Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-http-dos-svOdkdBS
First Published: 2022 April 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx42406
CVE Names:       CVE-2022-20697
CWEs:            CWE-691

Summary

  o A vulnerability in the web services interface of Cisco IOS Software and
    Cisco IOS XE Software could allow an authenticated, remote attacker to
    cause a denial of service (DoS) condition.

    This vulnerability is due to improper resource management in the HTTP
    server code. An attacker could exploit this vulnerability by sending a
    large number of HTTP requests to an affected device. A successful exploit
    could allow the attacker to cause the device to reload, resulting in a DoS
    condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-dos-svOdkdBS

    This advisory is part of the April 2022 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: April 2022
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices if they are running a vulnerable
    release of Cisco IOS Software or Cisco IOS XE Software and have the HTTP
    feature enabled. All vulnerable releases of Cisco IOS XE Software are
    within the 3SE and 3E release trains.

    For more information about which Cisco software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Determine the HTTP Server Configuration

    To determine whether the HTTP Server feature is enabled for a device, log
    in to the device and use the show running-config | include ip http server|
    secure|active command in the CLI to check for the presence of the ip http
    server command or the ip http secure-server command in the global
    configuration. If either command is present, the HTTP Server feature is
    enabled for the device.

    The following example shows the output of the show running-config | include
    ip http server|secure|active command for a device that has the HTTP Server
    feature enabled:

        Router# show running-config | include ip http server|secure|active

        ip http server

        ip http secure-server

    Note: The presence of either command or both commands in the device
    configuration indicates that the web UI feature is enabled.

    If the ip http server command is present and the configuration also
    contains ip http active-session-modules none , the vulnerability is not
    exploitable over HTTP.

    If the ip http secure-server command is present and the configuration also
    contains ip http secure-active-session-modules none , the vulnerability is
    not exploitable over HTTPS.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability. However, there
    are mitigations.

    Disabling the HTTP Server feature eliminates the attack vector for this
    vulnerability and may be a suitable mitigation until affected devices can
    be upgraded. To disable the HTTP Server feature, use the no ip http server 
    or no ip http secure-server command in global configuration mode. If both
    the HTTP server and HTTPS server are in use, both commands are required to
    disable the HTTP Server feature.

    Disabling HTTP and HTTPS for management functions can also be a suitable
    mitigation. Use the ip http active-session-modules none and ip http
    secure-active-session-modules none commands.

    While these mitigations have been deployed and were proven successful in a
    test environment, customers should determine the applicability and
    effectiveness in their own environment and under their own use conditions.
    Customers should be aware that any workaround or mitigation that is
    implemented may negatively impact the functionality or performance of their
    network based on intrinsic customer deployment scenarios and limitations.
    Customers should not deploy any workarounds or mitigations before first
    evaluating the applicability to their own environment and any impact to
    such environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: April 2022 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-dos-svOdkdBS

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2022-APR-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lVTK
-----END PGP SIGNATURE-----