-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2125
 Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management
            Interface Access Control List Bypass Vulnerability
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3364  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xracl-zbWSWREt

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management
Interface Access Control List Bypass Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-xracl-zbWSWREt

First Published: 2020 June 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvt55079

CVE-2020-3364    

CWE-284

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the access control list (ACL) functionality of the
    standby route processor management interface of Cisco IOS XR Software could
    allow an unauthenticated, remote attacker to reach the configured IP
    addresses on the standby route processor management Gigabit Ethernet
    Management interface.

    The vulnerability is due to a logic error that was introduced in the Cisco
    IOS XR Software, which prevents the ACL from working when applied against
    the standby route processor management interface. An attacker could exploit
    this vulnerability by attempting to access the device through the standby
    route processor management interface.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-xracl-zbWSWREt

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco devices if
    they were running a vulnerable release of Cisco IOS XR Software and had
    dual route processors and an ACL configured on the standby route processor
    management interface.

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    Cisco IOS XR Software Train                Affected Releases
    6.7                                        6.7.1
    7.0                                        7.0.2, 7.0.11, 7.0.12
    7.1                                        7.1.1, 7.1.15

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o This vulnerability applies to both IPv4 and IPv6 ACLs.

Workarounds

  o There are no workarounds that address this vulnerability.

    However, administrators can choose one of the following mitigation options
    to help decrease any attack surface:

    For features that leverage the TTYs, apply an ACL to all VTY lines. This
    will mitigate this vulnerability for those applications, as shown in the
    following example:

        line template vty
         access-class ingress MGMT_ACL_V4
        !
        vty-pool default 0 9 line-template vty

    For features that leverage a feature-specific ACL, apply an ACL to the
    feature itself. This will mitigate this vulnerability for those
    applications as shown in the following examples:

    NETCONF

        ssh server netconf ipv4 access-list MGMT_ACL_V4

    SSH

        ssh server ipv4 access-list MGMT_ACL_V4

    Telnet

        telnet ipv4 server max-servers 3 access-list MGMT_ACL_V4

    For features that are controlled through management plane protection, apply
    an out-of-band management plane protection policy, as shown in the
    following example:

        control-plane
         management-plane
          out-of-band
           interface MgmtEth0/RSP0/CPU0/0
            allow all peer
             address ipv4 192.168.1.1
            !
           !
           interface MgmtEth0/RSP1/CPU0/0
            allow all peer
             address ipv4 192.168.1.1
            !
           !

    Note: Applications that are accessible on the device that do not require a
    TTY to be allocated and do not support application-specific ACLs are still
    exposed.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-xracl-zbWSWREt

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6XkM
-----END PGP SIGNATURE-----