-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3301
        Cisco IOS XE Software IP Service Level Agreements Denial of
                           Service Vulnerability
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3422  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-jw2DJmSv

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software IP Service Level Agreements Denial of Service
Vulnerability

Priority:        High

Advisory ID:     cisco-sa-ipsla-jw2DJmSv

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs19635

CVE-2020-3422    

CWE-371

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the IP Service Level Agreement (SLA) responder feature
    of Cisco IOS XE Software could allow an unauthenticated, remote attacker to
    cause the IP SLA responder to reuse an existing port, resulting in a denial
    of service (DoS) condition.

    The vulnerability exists because the IP SLA responder could consume a port
    that could be used by another feature. An attacker could exploit this
    vulnerability by sending specific IP SLA control packets to the IP SLA
    responder on an affected device. The control packets must include the port
    number that could be used by another configured feature. A successful
    exploit could allow the attacker to cause an in-use port to be consumed by
    the IP SLA responder, impacting the feature that was using the port and
    resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ipsla-jw2DJmSv

    This advisory is part of the September 24, 2020, release of the Cisco IOS
    and IOS XE Software Security Advisory Bundled Publication, which includes
    25 Cisco Security Advisories that describe 34 vulnerabilities. For a
    complete list of the advisories and links to them, see Cisco Event
    Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security
    Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices if they are running a vulnerable
    release of Cisco IOS XE Software and have the IP SLA responder feature
    enabled without additional parameters.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether the IP SLA responder feature is enabled for a device,
    log in to the device and use the show running-config | include ip sla
    responder command in the CLI. If the ip sla responder command is present in
    the global configuration, the IP SLA responder feature is enabled for the
    device, as shown in the following example:

        Router# show running-config | include ip sla responder
        ip sla responder
        Router#

    Note: If each ip sla responder command is followed by additional
    parameters, the device is not affected by this vulnerability.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

    To mitigate the attack vector from unauthenticated attackers, ensure that
    the IP SLA responder has a password associated with it. To enable
    authentication on the IP SLA responder, see the following example:

        Router#configure terminal
        Enter configuration commands, one per line.  End with CNTL/Z.
        Router(config)#key chain <1>
        Router(config-keychain)#key <1>
        Router(config-keychain-key)#key-string <example>
        Router(config-keychain-key)#exit
        Router(config-keychain)#exit
        Router(config)#ip sla key
        Router(config)#ip sla key-chain <1>
        Router(config)#^Z
        Router#

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ipsla-jw2DJmSv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GWHv
-----END PGP SIGNATURE-----