-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2684
            Cisco StarOS IPv6 Denial of Service Vulnerabilities
                               6 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 5000 Series Aggregation Services Routers
                   Cisco Virtualized Packet Core-Single Instance (VPC-SI)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3500 CVE-2020-3324 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr-dos-zJLJFgBf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr5k-ipv6-dos-ce3zhF8m

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco StarOS IPv6 Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-asr-dos-zJLJFgBf

First Published: 2020 August 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvs50343

CVE-2020-3324    

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the IPv6 implementation of Cisco StarOS could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    The vulnerability is due to insufficient validation of incoming IPv6
    traffic. An attacker could exploit this vulnerability by sending a crafted
    IPv6 packet to an affected device. A successful exploit could allow the
    attacker to cause an unexpected reload of the device, leading to a DoS
    condition.

    This vulnerability is specific to IPv6 traffic. IPv4 traffic is not
    affected.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-asr-dos-zJLJFgBf

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco StarOS and have the Vector Packet Processing
    (VPP) feature enabled. The VPP feature is disabled by default:

       Cisco ASR 5000 Series Aggregation Services Routers
       Cisco Virtualized Packet Core-Single Instance (VPC-SI)

    To see if the VPP feature is enabled, an administrator can use the show
    task table process vpp_main all command. If the command lists the vpp_main 
    process, the feature is enabled. The following is a sample output with the
    VPP feature enabled:

    [local]swch# show task table process vpp_main all
            task                                             parent
     cpu facility                 inst    pid pri node  facility      inst    pid
    ----   ----------------------------------------------  -------------------------
     1/0 vpp_main   1005729   5729   0  all  -                0      0

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco StarOS Major Release   First Fixed Release for This Vulnerability
    Earlier than 21.15           Migrate to 21.15.31.
    21.15                        21.15.31
    21.16                        21.16.4
    21.16.c                      21.16.c11
    21.16.d                      Migrate to 21.16.4.
    21.17                        21.17.4
    21.18                        Not vulnerable.
    21.19                        Not vulnerable.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-asr-dos-zJLJFgBf

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-AUG-05  |
    +----------+---------------------------+----------+--------+--------------+


- --------------------------------------------------------------------------------



Cisco StarOS IPv6 Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-asr5k-ipv6-dos-ce3zhF8m

First Published: 2020 August 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvu23797

CVE-2020-3500    

CWE-119

Summary

  o A vulnerability in the IPv6 implementation of Cisco StarOS could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    The vulnerability is due to insufficient validation of incoming IPv6
    traffic. An attacker could exploit this vulnerability by sending a crafted
    IPv6 packet to an affected device with the goal of reaching the vulnerable
    section of the input buffer. A successful exploit could allow the attacker
    to cause the device to reload, resulting in a DoS condition.

    This vulnerability is specific to IPv6 traffic. IPv4 traffic is not
    affected.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-asr5k-ipv6-dos-ce3zhF8m

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a release of Cisco StarOS earlier than
    Release 21.18.3 and had the Vector Packet Processing (VPP) feature enabled:

       Cisco ASR 5000 Series Aggregation Services Routers
       Cisco Virtualized Packet Core-Single Instance (VPC-SI)

    The VPP feature is disabled by default.

    Determine the VPP Configuration

    To see if the VPP feature is enabled, an administrator can use the command
    show task table process vpp_main all. If the command lists the vpp_main 
    process, then the feature is enabled. The following example shows the
    output of the show task table process vpp_main all command for a device
    that has the VPP feature enabled:

        [local]swch# show task table process vpp_main all
                task                                             parent
         cpu facility                 inst    pid pri node  facility      inst    pid
        ----   ----------------------------------------------  -------------------------
         1/0 vpp_main   1005729   5729   0  all  -                0     0


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco StarOS releases 21.18.3 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-asr5k-ipv6-dos-ce3zhF8m

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-AUG-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXyt64uNLKJtyKPYoAQgprg//QZBKD+IlkjAHS8un3cyMcwcSR3q6sWtW
pPy349TTDsO4219lTCgSWdj7eNOPfthLXb2/OCYFIrnmKlektkhLVXB8JfG73c36
XH5P36wzxz17s2Kr93yGglZZ8aK26hxfZA7qF4KY8W+lFFF5z8JkEviQyVxdp3Uj
YXF6nnyfPttZW5hq4KjCzgyiFUyzdxOin8IoLsXnxYN/cGcPF1PR1N2eP55KEEQx
co1y6LqfP1y5hblR68h9WJNhaukO5NMBYZSH8HtxdqdhRghMI6mLcYk+6pTYWvPt
8lOpEWQPvZmEuUM4MqgI2npOI10I6MTYtJZBn6w+LoqdJZH1ccJdrxUBhenT6s/P
Xelm1czebpGu3wnOk5ZMhqTt982B59Kn/I/0znBcx1AxPsS7eEYLHwzoXN3Mq6PF
97A30B8jUmRLbeBvKja3m3PApAfFkZ3vWiir/wGkZEIswdjdedH3dK+cLKM69ayk
PwDIhFaoF4XfGwu9h9Kv3U66BdmHk7cDMBJyWRdib1HTVhSSY2IXRptRSQ7tTZL8
pNwMi6A9vjzQY9ZmZEKFmBmdsQmTifGvpvrPmEfx3L7jT8CaKJ+eryg7n777KW7F
R7xt3wdV/LF+jRH1y7f6xDFYFMSKxpVkGxhVsKg8/nLt8zcQ3kTDfsQG/AtxRRX3
c6qwLZGfaRY=
=tDHi
-----END PGP SIGNATURE-----