-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2117
        Cisco ASR 5000 Series Aggregation Services Routers Enhanced
                Charging Service Rule Bypass Vulnerability
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 5000 Series Aggregation Services Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3244  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr5k-ecs-bypass-2LqfPCL

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ASR 5000 Series Aggregation Services Routers Enhanced Charging Service
Rule Bypass Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-asr5k-ecs-bypass-2LqfPCL

First Published: 2020 June 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs83392

CVE-2020-3244    

CWE-20

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Enhanced Charging Service (ECS) functionality of
    Cisco ASR 5000 Series Aggregation Services Routers could allow an
    unauthenticated, remote attacker to bypass the traffic classification rules
    on an affected device.

    The vulnerability is due to insufficient input validation of user traffic
    going through an affected device. An attacker could exploit this
    vulnerability by sending a malformed HTTP request to an affected device. A
    successful exploit could allow the attacker to bypass the traffic
    classification rules and potentially avoid being charged for traffic
    consumption.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-asr5k-ecs-bypass-2LqfPCL

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ASR 5000
    Series Aggregation Services Routers if they were running a software release
    earlier than Release 21.18.0 and had an ECS rule configured to match on the
    CONNECT HTTP method.

    Note: To determine whether an ECS rule is configured to match on the
    CONNECT HTTP method, administrators can use the show active-charging
    ruledef all command and search for http request method = connect in the
    results.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco ASR 5000 Aggregation Services Routers
    software releases 21.18.0 and later contained the fix for this
    vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-asr5k-ecs-bypass-2LqfPCL

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dVMo
-----END PGP SIGNATURE-----