-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3305
          Cisco IOS XE Software RESTCONF and NETCONF-YANG Access
               Control List Denial of Service Vulnerability
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3407  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of
Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-confacl-HbPtfSuO

First Published: 2020 September 24 16:00 GMT

Version 1.0:     Final

Workarounds:     YesCisco Bug IDs:   CSCvs72434

CVE-2020-3407    

CWE-476

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL)
    function of Cisco IOS XE Software could allow an unauthenticated, remote
    attacker to cause the device to reload.

    The vulnerability is due to incorrect processing of the ACL that is tied to
    the RESTCONF or NETCONF-YANG feature. An attacker could exploit this
    vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A
    successful exploit could allow an attacker to cause the device to reload,
    resulting in a denial of service (DoS) condition.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-confacl-HbPtfSuO

    This advisory is part of the September 24, 2020, release of the Cisco IOS
    and IOS XE Software Security Advisory Bundled Publication, which includes
    25 Cisco Security Advisories that describe 34 vulnerabilities. For a
    complete list of the advisories and links to them, see Cisco Event
    Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security
    Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices if they are running a vulnerable
    release of Cisco IOS XE Software and have either the RESTCONF or
    NETCONF-YANG feature configured with one or both of the following tied to
    it:

       An IP Version 4 (IPv4) ACL that is exactly 13 entries long
       An IP Version 6 (IPv6) ACL that is exactly 13 entries long

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine whether the RESTCONF feature is enabled with an ACL for a
    device, log in to the device and use the show running-config | include
    restconf command in the CLI to check for the presence of the restconf <ipv4
    |ipv6> access-list name commands.

    The following example shows the output of the show running-config | include
    restconf command for a router that has the RESTCONF feature enabled with an
    ACL attached to the feature:

        Device#show running-config | include restconf
        restconf
        restconf ipv4 access-list name RESTACL
        restconf ipv6 access-list name RESTACL
        Device#

    To determine whether the NETCONF-YANG feature is enabled with an ACL for a
    device, log in to the device and use the show running-config | include
    netconf command in the CLI to check for the presence of the netconf-yang
    ssh <ipv4|ipv6> access-list name commands.

    The following example shows the output of the show running-config | include
    netconf command for a router that has the NETCONF feature enabled with an
    ACL attached to the feature:

        Device#show running-config | include netconf
        netconf-yang
        netconf-yang ssh ipv4 access-list name NETACL
        netconf-yang ssh ipv6 access-list name NETACL
        Device#

    If either of the preceding commands indicates that either RESTCONF or
    NETCONF-YANG is enabled with an ACL entry attached to it, take the ACL name
    (in this case RESTACL or NETACL) and issue the command show access-lists
    RESTACL or show access-lists NETACL . Count the number of lines in the
    output, excluding the first line with the heading Extended IP access list
    <name> and any remark lines. If the total is 13, the device is vulnerable.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS-XR Software
       NX-OS Software

Workarounds

  o There is a workaround that addresses this vulnerability.

    Alter the attached ACL so it is not exactly 13 entries long.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-confacl-HbPtfSuO

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX21rBuNLKJtyKPYoAQjcXhAAl0DBqfXqGiIv4IfCbfuL3eEVsunHBh3M
Fi02FXM5dglCbXUREffFvqe9VqhvjfX0vkBO/rnf1USFtOFuoiaGs4pvDBGZm6rs
MAqc96mbqBjHdO5xzg7nC2OB0f+MLQh4KhphMza8B2vFe0FPewB90NbNX3ozq691
733ker5oMPBmr2y61K5myN2APRSep4Yf3WuEA0WXrmSyHXjvqKblj0/gDNe5dMrG
2SSjREumRPzXz1HZgKIdZ0yKNCfrsmCsFuZcAZlC0b+EGDKEPTbGJrKiZiMOn1Le
jOybe6ZL+f506B8isf58YsQW2JqbL+DMxgdxk16yFBFwCTQKwRcH82uCHhgqAT6E
uDKEqulZIN7H/tmAzK3JB0r0JojkSjAaUMv5N2zgJDk0h5XdAfcbb9wRp/pDMpJ1
62zpVBv5tqKt/9FOEb05qU3T22XT1hbLkou6+fMjrsCaRVcCwwyKxxIjwdrGmt/l
eckLHmCRbFm2z6CjQMMGnCmuiU1pGSdvFsNU2CtoDkBjcWVlAB2E+nnh+p5RNSUW
t+z7HMl3XlwJ/mUz70RyaQxiQs/imvgv0ALYZxBPTWclUyzNEdScXvAiPpMVcfVG
79x2xNJHQ4CkbMXT8c5FOEplG2XaJRjAviXawCkw3KFYVxW6/vnvK5EwTYPuy2AE
cX3a6q7vlCA=
=O/jh
-----END PGP SIGNATURE-----