-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3300
   Cisco IOS XE Software Ethernet Frame Denial of Service Vulnerability
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3465  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-le-drTOB625

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Ethernet Frame Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-le-drTOB625

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu30597

CVE-2020-3465    

CWE-20

Summary

  o A vulnerability in Cisco IOS XE Software could allow an unauthenticated,
    adjacent attacker to cause a device to reload.

    The vulnerability is due to incorrect handling of certain valid, but not
    typical, Ethernet frames. An attacker could exploit this vulnerability by
    sending the Ethernet frames onto the Ethernet segment. A successful exploit
    could allow the attacker to cause the device to reload, resulting in a
    denial of service (DoS) condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-le-drTOB625

    This advisory is part of the September 24, 2020, release of the Cisco IOS
    and IOS XE Software Security Advisory Bundled Publication, which includes
    25 Cisco Security Advisories that describe 34 vulnerabilities. For a
    complete list of the advisories and links to them, see Cisco Event
    Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security
    Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco IOS XE Software or Cisco IOS XE SD-WAN
    Software:

       1000 Series Integrated Services Routers
       1100 Series Industrial Integrated Services Routers
       1100 Terminal Services Gateways
       4221 Integrated Services Routers
       4300 Series Integrated Services Routers
       Catalyst 9800-L and 9800-CL Wireless Controllers (no other models are
        affected)
       Cloud Services Router 1000V Series
       ESR6300 Embedded Series Routers
       Integrated Services Virtual Routers
       VG400 Analog Voice Gateways

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software
       VG450 Analog Voice Gateways

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-le-drTOB625

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4kRX
-----END PGP SIGNATURE-----