Operating System:

[Cisco]

Published:

26 September 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3623
  Cisco Catalyst 4000 Series Switches TCP Denial of Service Vulnerability
                             26 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Catalyst 4000 switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12652  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-cat4000-tcp-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Catalyst 4000 Series Switches TCP Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-20190925-cat4000-tcp-dos
First Published: 2019 September 25 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvk66730

CVE-2019-12652
CWE-399
CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the ingress packet processing function of Cisco IOS
    Software for Cisco Catalyst 4000 Series Switches could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    The vulnerability is due to improper resource allocation when processing
    TCP packets directed to the device on specific Cisco Catalyst 4000 Series
    Switches. An attacker could exploit this vulnerability by sending crafted
    TCP streams to an affected device. A successful exploit could cause the
    affected device to run out of buffer resources, impairing operations of
    control plane and management plane protocols, resulting in a DoS condition.

    This vulnerability can be triggered only by traffic that is destined to an
    affected device and cannot be exploited using traffic that transits an
    affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190925-cat4000-tcp-dos

    This advisory is part of the September 25, 2019, release of the Cisco IOS
    and IOS XE Software Security Advisory Bundled Publication, which includes
    12 Cisco Security Advisories that describe 13 vulnerabilities. For a
    complete list of the advisories and links to them, see Cisco Event
    Response: September 2019 Semiannual Cisco IOS and IOS XE Software Security
    Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco devices if they are running
    a vulnerable release of Cisco IOS Software:

       Cisco Catalyst 4500 Supervisor Engine 6-E
       Cisco Catalyst 4500 Supervisor Engine 6L-E
       Cisco Catalyst 4900M Switch
       Cisco Catalyst 4948E Ethernet Switch
       Cisco Catalyst 4948E-F Ethernet Switch

    For information about which Cisco IOS Software releases were vulnerable at
    the time of publication, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XE
    Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Details

  o Exploitation of this vulnerability may lead to exhaustion of buffer
    resources on an affected device, which in turn may prevent the device from
    accepting and processing unicast IP packets destined for the device. This
    may cause management protocols and control plane protocols relying on
    unicast IP traffic, including the BGP routing protocol, to stop working
    properly on the affected device, resulting in a DoS condition.

    This vulnerability can be exploited using crafted TCP streams over either
    IPv4 or IPv6. This vulnerability can be triggered only by TCP traffic that
    is destined to an affected device and cannot be exploited using traffic
    that transits an affected device.

    To exploit this vulnerability, an attacker must establish TCP connections
    to an open TCP port on the affected device. As a consequence, an attack
    cannot be performed using spoofed IP addresses.

Workarounds

  o There are no workarounds that address this vulnerability.

    Use of infrastructure access control lists (iACLs) and vty ACLs as
    recommended in the Cisco Guide to Harden Cisco IOS Devices can help reduce
    the attack surface by allowing access only from explicitly trusted source
    IP addresses.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    Software, Cisco provides a tool, the Cisco IOS Software Checker , that
    identifies any Cisco Security Advisories that impact a specific Cisco IOS
    Software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco
    IOS Software release-for example, 15.1(4)M2 -in the following field:

    [                    ] [Check]

    By default, the Cisco IOS Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, use the Cisco IOS
    Software Checker on Cisco.com and check the Medium check box in the Impact
    Rating drop-down list.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Tim April, Trevers Astheimer, Aaron Block,
    John-Nicholas Furst, and Eric Kloster of Akamai for reporting this
    vulnerability.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190925-cat4000-tcp-dos

Revision History

  o +---------+------------------------+---------+--------+-------------------+
    | Version |      Description       | Section | Status |       Date        |
    +---------+------------------------+---------+--------+-------------------+
    | 1.0     | Initial public         | -       | Final  | 2019-September-25 |
    |         | release.               |         |        |                   |
    +---------+------------------------+---------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wtgc
-----END PGP SIGNATURE-----