-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2109.8
        Multiple Vulnerabilities in Treck IP Stack Affecting Cisco
                            Products: June 2020
                              24 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco GGSN Gateway GPRS Support Node
                   Cisco MME Mobility Management Entity
                   Cisco PGW Packet Data Network Gateway
                   Cisco System Architecture Evolution Gateway (SAEGW)
                   Cisco ASR 5000 Series Routers
                   Cisco Home Node-B Gateway
                   Cisco IP Services Gateway (IPSG)
                   Cisco PDSN/HA Packet Data Serving Node and Home Agent
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11914 CVE-2020-11913 CVE-2020-11912
                   CVE-2020-11911 CVE-2020-11910 CVE-2020-11909
                   CVE-2020-11908 CVE-2020-11907 CVE-2020-11906
                   CVE-2020-11905 CVE-2020-11904 CVE-2020-11903
                   CVE-2020-11902 CVE-2020-11901 CVE-2020-11900
                   CVE-2020-11899 CVE-2020-11898 CVE-2020-11897
                   CVE-2020-11896  

Reference:         ESB-2020.2090

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-treck-ip-stack-JyBQ5GyC

Revision History:  August 24 2020: Vendor updated fixed release availability information and added additional rule links
                   July   31 2020: Vendor updated fixed release availability information
                   July   27 2020: Vendor published more information on affected StarOS versions
                   July   23 2020: Vendor updated fixed release availability information and clarified exposure to vulnerabilities may be dependent on configuration
                   July   20 2020: Vendor added info for fix availability, and references to CERT/CC's mitigations
                   July   13 2020: Fixed release information for vulnerable products and links to Snort rules added.
                   July    8 2020: Affected products and vulnerable products sections updated by vendor
                   June   18 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Vulnerabilities in Treck IP Stack Affecting Cisco Products: June 2020

Priority:        Critical

Advisory ID:     cisco-sa-treck-ip-stack-JyBQ5GyC

First Published: 2020 June 17 20:00 GMT

Last Updated:    2020 August 21 16:40 GMT

Version 1.8:     Interim

Workarounds:     No workarounds availableCisco 

Bug IDs:   CSCvu68945

CVE-2020-11896 CVE-2020-11897 CVE-2020-11898 CVE-2020-11899
CVE-2020-11900 CVE-2020-11901 CVE-2020-11902 CVE-2020-11903
CVE-2020-11904 CVE-2020-11905 CVE-2020-11906 CVE-2020-11907
CVE-2020-11908 CVE-2020-11909 CVE-2020-11910 CVE-2020-11911
CVE-2020-11912 CVE-2020-11913 CVE-2020-11914

CWE-20

Summary

  o A set of previously unknown vulnerabilities on the Treck IP stack
    implementation were disclosed on June 16, 2020. The vulnerabilities are
    collectively known as Ripple20. Exploitation of these vulnerabilities could
    result in remote code execution, denial of service (DoS), or information
    disclosure, depending on the specific vulnerability.

    This advisory will be updated as additional information becomes available.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-treck-ip-stack-JyBQ5GyC

Affected Products

  o Cisco investigated its product line to determine which products may be
    affected by these vulnerabilities.

    The Vulnerable Products section of this advisory includes Cisco bug IDs for
    each affected product. The bugs are accessible through the Cisco Bug Search
    Tool and contain additional platform-specific information, including
    workarounds (if available) and fixed software releases.

    Any product or service not listed in the Vulnerable Products section of
    this advisory is to be considered not vulnerable.

    Vulnerable Products

    The following table lists Cisco products that are affected by the
    vulnerabilities that are described in this advisory. If a future release
    date is indicated for software, the date provided represents an estimate
    based on all information known to Cisco as of the Last Updated date at the
    top of the advisory. Availability dates are subject to change based on a
    number of factors, including satisfactory testing results and delivery of
    other priority features and fixes. If no version or date is listed for an
    affected component (indicated by a blank field and/or an advisory
    designation of Interim), Cisco is continuing to evaluate the fix and will
    update the advisory as additional information becomes available. After the
    advisory is marked Final, customers should refer to the associated Cisco
    bug(s) for further details. Unless otherwise documented, all software
    releases prior to the first fixed release are to be considered affected by
    these vulnerabilities.

             Product          Cisco Bug ID Fixed Release Availability
         Routing and Switching - Enterprise and Service Provider
    Cisco ASR 5000            CSCvu68945   21.5.27 (30 Jul 2020)
                                           21.5.27 (30 Jul 2020)
                                           21.8.x (14 Sep 2020)
                                           21.9.x (8 Sep 2020)
                                           21.10.x (2 Sep 2020)
                                           21.11.15 (29 Jul 2020)
                                           21.12.x (4 Sep 2020)
    Cisco ASR 5500            CSCvu68945   21.13.x (31 Aug 2020)
                                           21.14.22 (30 Jul 2020)
                                           21.15.45 (22 Jul 2020)
                                           21.16.x (25 Aug 2020)
                                           21.17.10 (20 Aug 2020)
                                           21.18.8 (24 Aug 2020)
                                           21.19.5 (19 Aug 2020)
                                           21.20.2 (24 Jul 2020)
                                           21.5.27 (30 Jul 2020)
                                           21.8.x (14 Sep 2020)
                                           21.9.x (8 Sep 2020)
                                           21.10.x (2 Sep 2020)
                                           21.11.15 (29 Jul 2020)
                                           21.12.x (4 Sep 2020)
    Cisco Virtual Packet Core CSCvu68945   21.13.x (31 Aug 2020)
                                           21.14.22 (30 Jul 2020)
                                           21.15.45 (22 Jul 2020)
                                           21.16.x (25 Aug 2020)
                                           21.17.10 (20 Aug 2020)
                                           21.18.8 (24 Aug 2020)
                                           21.19.5 (19 Aug 2020)
                                           21.20.2 (24 Jul 2020)

    Note: Exposure to the vulnerabilities may be configuration dependent. See
    the Cisco bug(s) for the most complete product-specific information.

    Cisco StarOS Software

    In the following table, the left column lists the Cisco StarOS Software
    features that are vulnerable. The right column indicates the basic
    configuration for the feature from the show running-config CLI command. If
    a device is configured for one of these features, it is vulnerable.

    Cisco StarOS Software Feature     Vulnerable Configuration
    URL-based Re-addressing           flow action url-readdress server [...]

    SIP ALG NAT Inspection            firewall nat-alg sip [...]

    H323 ALG NAT Inspection           firewall nat-alg h323 [...]

    Inline TCP Optimization (CUSP)    tcp-acceleration [...]

    If a Cisco StarOS Software deployment uses a vulnerable configuration, as
    described above, it may be affected by the following vulnerabilities:

       CVE-2020-11896: Malformed IPv4 Tunneled Packets Processing Remote Code
        Execution Vulnerability
       CVE-2020-11898: Malformed IPv4 Packets Processing Out-of-Bounds Read
        Vulnerability
       CVE-2020-11899: Improper Input Validation in IPv6 Out-of-Bounds Read
        Vulnerability
       CVE-2020-11900: IPv4 Tunneling Component Double-Free Vulnerability
       CVE-2020-11907: Improper Packet Length Checks Integer Underflow
        Vulnerability
       CVE-2020-11909: Improper Input Validation in IPv4 Component
       CVE-2020-11912: Improper Input Validation in TCP Component
       CVE-2020-11913: Improper Input Validation in IPv6 Component

    Cisco has confirmed that Cisco StarOS Software is not affected by the
    following vulnerabilities:

       CVE-2020-11897: Malformed IPv6 Packets Processing Out-of-Bounds Read
        and Write Vulnerability
       CVE-2020-11901: DNS Response Processing Remote Code Execution
        Vulnerability
       CVE-2020-11902: Out-of-Bounds Read When Processing IPv6 over IPv4
        Packets
       CVE-2020-11903: Out-of-Bounds Read Processing DHCP Response
       CVE-2020-11904: Integer Overflow in Memory Allocation
       CVE-2020-11905: DHCPv6 Out-of-Bounds Read Vulnerability
       CVE-2020-11906: Ethernet Link Layer Component Integer Underflow
        Vulnerability
       CVE-2020-11908: Improper Null Termination in DHCP Component
       CVE-2020-11910: Improper Input Validation in ICMPv4 Component
       CVE-2020-11911: Improper Access Control in ICMPv4 Component
       CVE-2020-11914: Improper Input Validation in ARP Component

    Products Confirmed Not Vulnerable

    Only products and services listed in the Vulnerable Products section of
    this advisory are known to be affected by these vulnerabilities.

Workarounds

  o There are no workarounds that address these vulnerabilities.

    A set of network based mitigations has been documented by the CERT
    Coordination Center and is available at the following address:

    https://github.com/CERTCC/PoC-Exploits/blob/master/vu-257161/
    recommendations.md

Fixed Software

  o For information about fixed software releases, consult the Cisco bugs
    identified in the Vulnerable Products section of this advisory.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerabilities that are described in this
    advisory.

Source

  o These vulnerabilities were discovered and reported to CERT/CC by JSOF.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Snort Rule 54383
    Snort Rule 116:293
    Snort Rule 116:431:2
    Snort Rule 116:296:2
    Snort Rule 116:461:3
    Snort Rule 54705
    Snort Rule 54706

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-treck-ip-stack-JyBQ5GyC

Revision History

  o +---------+------------------------+--------------+---------+-------------+
    | Version |      Description       |   Section    | Status  |    Date     |
    +---------+------------------------+--------------+---------+-------------+
    |         | Updated fixed release  |              |         |             |
    |         | availability           | Vulnerable   |         |             |
    | 1.8     | information. Added     | Products     | Interim | 2020-AUG-21 |
    |         | links to additional    |              |         |             |
    |         | Snort rules.           |              |         |             |
    +---------+------------------------+--------------+---------+-------------+
    |         | Updated fixed release  | Vulnerable   |         |             |
    | 1.7     | availability           | Products     | Interim | 2020-JUL-29 |
    |         | information.           |              |         |             |
    +---------+------------------------+--------------+---------+-------------+
    |         | Updated fixed release  |              |         |             |
    |         | availability           |              |         |             |
    |         | information.           |              |         |             |
    | 1.6     | Documented vulnerable  | Vulnerable   | Interim | 2020-JUL-24 |
    |         | StarOS configurations. | Products     |         |             |
    |         | Specified which        |              |         |             |
    |         | vulnerabilities affect |              |         |             |
    |         | StarOS.                |              |         |             |
    +---------+------------------------+--------------+---------+-------------+
    |         | Updated fixed release  |              |         |             |
    |         | availability           |              |         |             |
    |         | information. Clarified | Vulnerable   |         |             |
    | 1.5     | that exposure to the   | Products     | Interim | 2020-JUL-22 |
    |         | vulnerabilities may be |              |         |             |
    |         | configuration          |              |         |             |
    |         | dependent.             |              |         |             |
    +---------+------------------------+--------------+---------+-------------+
    |         | Updated the vulnerable |              |         |             |
    |         | products with fix      |              |         |             |
    |         | availability           | Vulnerable   |         |             |
    | 1.4     | information. Added a   | Products,    | Interim | 2020-JUL-17 |
    |         | reference to           | Workarounds. |         |             |
    |         | mitigations documented |              |         |             |
    |         | by CERT/CC.            |              |         |             |
    +---------+------------------------+--------------+---------+-------------+
    |         | Added the fixed        |              |         |             |
    |         | release availability   |              |         |             |
    | 1.3     | information for        | Vulnerable   | Interim | 2020-JUL-10 |
    |         | vulnerable products.   | Products     |         |             |
    |         | Added links to Snort   |              |         |             |
    |         | rules.                 |              |         |             |
    +---------+------------------------+--------------+---------+-------------+
    |         | Updated the list of    |              |         |             |
    |         | vulnerable products:   |              |         |             |
    |         | changed the product    |              |         |             |
    |         | naming to refer to the | Affected     |         |             |
    |         | affected platform      | Products,    |         |             |
    | 1.2     | rather than to the     | Vulnerable   | Interim | 2020-JUL-07 |
    |         | function (for example, | Products     |         |             |
    |         | GGSN, IPSG) for        |              |         |             |
    |         | StarOS-based products. |              |         |             |
    |         | No products remain     |              |         |             |
    |         | under investigation.   |              |         |             |
    +---------+------------------------+--------------+---------+-------------+
    |         | Updated the lists of   | Affected     |         |             |
    | 1.1     | products under         | Products,    | Interim | 2020-JUN-22 |
    |         | investigation and      | Vulnerable   |         |             |
    |         | vulnerable products.   | Products     |         |             |
    +---------+------------------------+--------------+---------+-------------+
    | 1.0     | Initial public         | -            | Interim | 2020-JUN-17 |
    |         | release.               |              |         |             |
    +---------+------------------------+--------------+---------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX0NCxeNLKJtyKPYoAQjuow/+OT8dn3JxhGnL4gkc9n4RikXSFoO3aqfr
vetjCoOAxdGmAtDMx7sOi3UhLe6G/pbKbvMf6bKicRZVHqZBoYLIwq9RsCKNL9OG
zizJdl69umqJ35yaOvKquzbcCqjwcxQ8Nv8R0gjLII+HIBCNcggw+MvL8p+TvfW3
61KEh4YQFzxWKXyrnOXL9Bst5uOAldP0seBU9qlkky3RQVCSCfwsOvGj4C5GQRsP
XXj+0xyGtqJsyBRUN3fjgIMXv8teNAf3AjKsFNKywAUK1C0IY3NugNsOfxKQB8sg
ATK+qajPibf6ioyskebVagE7DCfD8QLPJzOcxjKtakxmUKEIYjLUm/IsM54+nB08
YleBE3t2jw6yvqFKuZHKbkl5opxicnAxEAopQ9M8RbwbmiYjMW6ncK1CaBeACbgJ
mxj4SqVbiSD7D0U/47JKfjlcP08HiuyhH/RNkt1zOIxDe+KTSctPfAD5Mxh+TsTR
rlkxG7QMso+oNN1H6UtfrUm4SfF9gBe5418lsmkc1RFG8I6UHzsackMvNF8+qESb
sFvxlLFve9soileUWUrVS25c7qFDxbZReevBHVf6HR0dup59NxrHZvxFr9Xp2gO1
O8BQPYBYyCtQZ53LCzXvQC4iK8yCP3If7AJpfJCnopC4AitGGWRtpm8pagjyLrpG
IO748YOVo90=
=zhUw
-----END PGP SIGNATURE-----