-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0248
     Cisco Elastic Services Controller Denial of Service Vulnerability
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Elastic Services Controller
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1312  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esc-dos-4Gw6D527

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Elastic Services Controller Denial of Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-esc-dos-4Gw6D527
First Published: 2021 January 20 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv69484
CVE Names:       CVE-2021-1312
CWEs:            CWE-400

Summary

  o A vulnerability in the system resource management of Cisco Elastic Services
    Controller (ESC) could allow an unauthenticated, remote attacker to cause a
    denial of service (DoS) to the health monitor API on an affected device.

    The vulnerability is due to inadequate provisioning of kernel parameters
    for the maximum number of TCP connections and SYN backlog. An attacker
    could exploit this vulnerability by sending a flood of crafted TCP packets
    to an affected device. A successful exploit could allow the attacker to
    block TCP listening ports that are used by the health monitor API. This
    vulnerability only affects customers who use the health monitor API.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esc-dos-4Gw6D527

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco ESC releases
    5.3.0.94 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco ESC releases 5.3.0.102 and later
    contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esc-dos-4Gw6D527

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-20  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYAkaDeNLKJtyKPYoAQhgew/6AyMzwGdEcWmz4D4uyCvPbSlpCVpd7K+T
vE3o4sj3hA8G0ChswDV+LieHyMaMMmfDyoNGml53mh4LVz/hTb4p5xmwW5XvJa65
CetuYvgnItSewWCk6CwkzNAFDJeGBaEDc9dJWgUH7utv7mCerBFhXlofCRmbqEVQ
aX4GNqmXPguiXt3fgI1mUGfRpEUkyoPxN0FShN0Hd3qGTaBoAEiTQC5svgm2WqQ7
qRHiBRSx/KPbl2h4QCHx88dLUM4RwWJL91IpTOH6LuH1xUizTbIH6PqB79gKs8TT
8m1xhr6tovD5JCs0wctBODmb78gnmAcvqgW9mn7m+oca4dqIMWoObUcImRkoXUNj
Lh8NAsR64TeRmHDwttC8EGPWLOncwDqUmOaYA/VU25sXW+T9Go1cr77t1BNjSyqR
ukK6cIUUT6acPizFcU8WA9eNl/xAFWpjCvD5gcFsnQKBV6ac9B+SFQwKKJrhxEY4
YoTu3UtjEbMWOhNSR/P1zd8xmVLR/Zyy1DMiXD+zzPMZY4oeUVvmdFM9uKOQ+s27
af6mcoJfJkctJve+KP7oLV3iWPtqOqwPPtpWJd7DOM/c+QsGMxP31C/awTGoDApJ
cS7Ceq7pFYpkmVogzUmDIlmKysSa91ngnBZsjNgGGZBC5BVDC/YviYXUngCYQdzE
LOBJQYEaxyE=
=c/7l
-----END PGP SIGNATURE-----