-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0802
          Cisco IOS XR Software IPsec Packet Processor Denial of
                           Service Vulnerability
                               5 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3190  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipsec-dos-q8UPX6m

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software IPsec Packet Processor Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-iosxr-ipsec-dos-q8UPX6m

First Published: 2020 March 4 16:00 GMT

Version 1.0:     Final

Workarounds:     YesCisco Bug IDs:   CSCvr75998

CVE-2020-3190    

CWE-400

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the IPsec packet processor of Cisco IOS XR Software
    could allow an unauthenticated remote attacker to cause a denial of service
    (DoS) condition for IPsec sessions to an affected device.

    The vulnerability is due to improper handling of packets by the IPsec
    packet processor. An attacker could exploit this vulnerability by sending
    malicious ICMP error messages to an affected device that get punted to the
    IPsec packet processor. A successful exploit could allow the attacker to
    deplete IPsec memory, resulting in all future IPsec packets to an affected
    device being dropped by the device. Manual intervention is required to
    recover from this situation.

    Cisco has released software updates that address the vulnerability
    described in this advisory. There are workarounds that address this
    vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iosxr-ipsec-dos-q8UPX6m

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco IOS XR
    Software release prior to 6.4.3, 6.6.3, 7.0.2 and 7.1.1, respectively, that
    have the IPsec process ipsec_mp or ipsec_pp running. Both IPsec processes
    are running in Cisco IOS XR Software by default.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Determine the Status of the IPsec Processes

    Administrators can determine whether IPsec processes are running on a
    device by using the show processes | include ipsec command in the device
    CLI. The following example shows the output of this command on a device on
    which both IPsec processes are running:

        RP/0/RP0/CPU0:ios#show processes | include ipsec
        Thu Feb 27 13:42:05.618 UTC
        222    5460    0K  20   Sleeping     ipsec_mp         0
        222    6055    0K  20   Sleeping     ipsec_mp         0
        222    6247    0K  20   Sleeping     ipsec_mp         0
        222    6258    0K  20   Sleeping     ipsec_mp         0
        222    6502    0K  20   Sleeping     ipsec_mp         0
        312    5461    0K  20   Sleeping     ipsec_pp         0
        312    6044    0K  20   Sleeping     ipsec_pp         0
        312    6220    0K  20   Sleeping     ipsec_pp         0
        312    6375    0K  20   Sleeping     ipsec_pp         0
        312    6824    0K  20   Sleeping     ipsec_pp         0

    If the command does not return any output, the IPsec processes are not
    running and the device is not vulnerable.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS or
    IOS XE Software.

Indicators of Compromise

  o When this vulnerability has been exploited successfully, syslog logging
    will show messages like the following with a depletion level of 100 percent
    or close to 100 percent:

        %PKT_INFRA-PAKWATCH-2-DEPLETION_CATASTROPHIC : Depletion level 100 percent for resource PAK FSV
        %PKT_INFRA-PAKWATCH-6-USER_INFO : Top 5 users of PAK FSV:
        %PKT_INFRA-PAKWATCH-6-INFO_HEAD : PROCESS NAME                     PID        COUNT
        %PKT_INFRA-PAKWATCH-6-INFO_BODY : pkg/bin/ipsec_pp                 540912     9984
        %PKT_INFRA-PAKWATCH-6-INFO_BODY : pkg/bin/udp                      540892     16
        %PKT_INFRA-PAKWATCH-6-USER_INFO2 : Only 2 users found using PAK FSV.

    Manual intervention is required to recover from this failure condition by
    restarting the IPsec processes as shown in the following example:

        RP/0/RP0/CPU0:ios#process restart ipsec_mp
        Fri Feb 21 14:48:58.121 UTC
        RP/0/RP0/CPU0:ios#process restart ipsec_pp
        Fri Feb 21 14:49:00.973 UTC

Workarounds

  o To prevent exploitability of this vulnerability, administrators can apply
    access-control lists (ACLs) that deny ICMP unreachable packets to an
    affected device.

    Customers that do not use any IPsec features can also disable the IPsec
    processes as shown in the following example:

        RP/0/RP0/CPU0:ios#process shutdown ipsec_mp
        Fri Feb 21 14:56:03.870 UTC
        Process Shutdown of a process could leave the System in an Inconsistent State. Proceed [confirm]
        RP/0/RP0/CPU0:ios#process shutdown ipsec_pp
        Fri Feb 21 14:56:09.124 UTC
        Process Shutdown of a process could leave the System in an Inconsistent State. Proceed [confirm]
        RP/0/RP0/CPU0:ios#

    Note: Shutting down the IPsec processes is not persistent across reloads
    and would need to be re-applied after every system reload.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco IOS XR Software releases 6.4.3 (end of
    2020), 6.6.3, 7.0.2, and 7.1.1 and later contained the fix for this
    vulnerability. Software maintenance upgrades (SMUs) that fix this
    vulnerability were available for Cisco IOS XR Software releases 6.4.2 and
    6.5.3 for the ASR9K-PX platform.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-iosxr-ipsec-dos-q8UPX6m

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-March-04  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXmBvVmaOgq3Tt24GAQinVw/+Ll5mPlOFpoLaCnGZsx5mV1KA6G5fkqvJ
A0fydXAPYqpcPOpV5TLw+KhNAW5WJdhiqjYAaDTc31XVF/mQMP5mMIqmwrKr4r67
M4Fm5AIQgdWBHYhtEtcG9W12JQOypjP8JZ6xgGu/tvX1sgBze8Rt4V4eoe2b37gg
Y0kbHjMosB9W7uFKDKy5U0S4sElr6IH4cH0Hc5s0d7eZiQPi3o0emIJ5qzc6I7j/
/zGvQ8cL8YCipQz7qxr1uUz2WesaJ44rPGiVrNkLC+66ILrzttVUwh9pP2wiyA0f
47WWIMOCXiNzZpD+YPfEsANAGfUayzs6TvQmbutO+o45IBuQOwG0D53Jf8TGP0V/
S9yPIdulUngGhml3QhCp084kXYV4pDwjlSufn/W4q1ZVKwY7DrqLqc8LoMKOqpLe
Tq7/rRqEt3cPP4r5RJCDDoxyMcvxU1NfUwwUTTULllG+EWiRBadGegm6zIxw0VjG
qhlB09YWLNrkpgYfkzk/SnOO3Md/YM0UrpSA7CeY1O3kgkaH4H71xzQYF2pkP1ww
EG6gq66bap8A2TQgJgZD1leN+lHxMrirMSe5DlPt4sjmTl1wAMY1A93bfeTrxV4h
0mZ77Al9FB7XFIsAqKew4c4fAy4HiOnm3tYEZD2yiRRdbGkm9wNQta7z1gzV3PRg
GkT5avFqr6w=
=IWkM
-----END PGP SIGNATURE-----