-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3999.4
   Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services
       Routers Slow Path Forwarding Denial of Service Vulnerability
                             17 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26070  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cp-dos-ej8VB9QY

Revision History:  November 17 2020: Vendor added further SMU information
                   November 16 2020: Vendor released summary update
                   November 12 2020: Vendor added SMU information
                   November 11 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers
Slow Path Forwarding Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-xr-cp-dos-ej8VB9QY
First Published: 2020 November 10 16:00 GMT
Last Updated:    2020 November 16 15:29 GMT
Version 1.3:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv09115
CVE Names:       CVE-2020-26070
CWEs:            CWE-404

Summary

  o A vulnerability in the egress packet processing function of Cisco IOS XR
    Software for Cisco ASR 9000 Series Aggregation Services Routers could allow
    an unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    The vulnerability is due to improper resource allocation when an affected
    device processes network traffic in software switching mode. An attacker
    could exploit this vulnerability by sending specific streams of Layer 2 or
    Layer 3 protocol data units (PDUs) to an affected device. A successful
    exploit could cause the affected device to run out of buffer resources,
    which could make the device unable to process or forward traffic, resulting
    in a DoS condition. The device would need to be restarted to regain
    functionality.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-xr-cp-dos-ej8VB9QY

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco ASR 9000 Series Aggregation Services
    Routers if they are running a Cisco IOS XR Software release earlier than
    releases 6.7.2 or 7.1.2.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XE Software
       IOS XRv 9000 Router
       NX-OS Software

Indicators of Compromise

  o Exploitation of this vulnerability can result in the exhaustion of buffer
    resources. When a device is experiencing buffer resources exhaustion, the
    following message may be seen in the system logs:

        %PKT_INFRA-spp-4-PKT_ALLOC_FAIL : Failed to allocate n packets for sending

    This error message indicates that the device is not able to allocate buffer
    resources and forward network traffic in software switching mode. However,
    buffer resource exhaustion may happen for a reason other than the
    exploitation of this vulnerability. Customers are advised to contact their
    support organization to review the error messages and determine whether the
    device has been compromised by an exploitation of this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in Cisco IOS XR Software releases 6.7.2 and
    later and releases 7.1.2 and later.

    Cisco has released software maintenance upgrades (SMUs) to address this
    vulnerability. Customers are advised to install the appropriate SMU as
    shown in the following tables. Customers who require SMUs for other
    platforms and releases are advised to contact their support organization.

    The following tables provide the SMU name for each release based on
    platform.

    ASR9K-PX

    Cisco IOS XR Software Release            SMU Name
    6.3.3                                    asr9k-px-6.3.3.CSCvv09115
    6.4.2                                    asr9k-px-6.4.2.CSCvv09115
    6.5.3                                    asr9k-px-6.5.3.CSCvv09115

    ASR9K-X64

    Cisco IOS XR Software Release           SMU Name
    6.5.3                                   asr9k-x64-6.5.3.CSCvv09115

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-xr-cp-dos-ej8VB9QY

Revision History

  o +---------+------------------------+---------------+--------+-------------+
    | Version |      Description       |    Section    | Status |    Date     |
    +---------+------------------------+---------------+--------+-------------+
    |         | Added SMU information. | Fixed         |        |             |
    | 1.3     | Updated the release    | Software and  | Final  | 2020-NOV-16 |
    |         | date for version 1.2.  | Revision      |        |             |
    |         |                        | History       |        |             |
    +---------+------------------------+---------------+--------+-------------+
    | 1.2     | Summary update.        | Summary       | Final  | 2020-NOV-13 |
    +---------+------------------------+---------------+--------+-------------+
    | 1.1     | Added SMU information. | Fixed         | Final  | 2020-NOV-11 |
    |         |                        | Software      |        |             |
    +---------+------------------------+---------------+--------+-------------+
    | 1.0     | Initial public         | -             | Final  | 2020-NOV-10 |
    |         | release.               |               |        |             |
    +---------+------------------------+---------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vu8T
-----END PGP SIGNATURE-----