-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1722
          Cisco IOS XE Software Fragmented Tunnel Protocol Packet
                      Denial of Service Vulnerability
                               23 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20072  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-gre-crash-p6nE5Sq5

Comment: CVSS (Max):  8.6 CVE-2023-20072 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Fragmented Tunnel Protocol Packet Denial of Service
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ios-gre-crash-p6nE5Sq5
First Published: 2023 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwc32921
CVE Names:       CVE-2023-20072

Summary

  o A vulnerability in the fragmentation handling code of tunnel protocol
    packets in Cisco IOS XE Software could allow an unauthenticated, remote
    attacker to cause an affected system to reload, resulting in a denial of
    service (DoS) condition.

    This vulnerability is due to the improper handling of large fragmented
    tunnel protocol packets. One example of a tunnel protocol is Generic
    Routing Encapsulation (GRE). An attacker could exploit this vulnerability
    by sending crafted fragmented packets to an affected system. A successful
    exploit could allow the attacker to cause the affected system to reload,
    resulting in a DoS condition.

    Note: Only traffic directed to the affected system can be used to exploit
    this vulnerability.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-gre-crash-p6nE5Sq5

    This advisory is part of the March 2023 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2023
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco products if they are running Cisco IOS XE
    Software releases 17.9.1, 17.9.1a, or 17.9.1w and have a tunnel interface
    configured.

    For more information about which Cisco software releases are vulnerable,
    see the Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether a device is running Cisco IOS XE Software with a
    tunnel interface configured, run show ip interface brief | count Tun as
    shown in the following example:

        Route# show ip interface brief | count Tun
        Number of lines which match regexp = 1
    
    If the regexp = 0, there are no tunnel interfaces configured, and the
    device is not affected by this vulnerability.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       Meraki products
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check .


Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: March 2023 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-gre-crash-p6nE5Sq5

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-MAR-22  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=XdMP
-----END PGP SIGNATURE-----