-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1039
  Network Convergence System 520 Routers Denial of Service Vulnerability
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software for Network Convergence System 520 Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1394  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncs520-tcp-ZpzzOxB

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software for Network Convergence System 520 Routers Denial of
Service Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ncs520-tcp-ZpzzOxB
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvm96192
CVE Names:       CVE-2021-1394
CWEs:            CWE-399

Summary

  o A vulnerability in the ingress traffic manager of Cisco IOS XE Software for
    Cisco Network Convergence System (NCS) 520 Routers could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition in the web management interface of an affected device.

    This vulnerability is due to incorrect processing of certain IPv4 TCP
    traffic that is destined to an affected device. An attacker could exploit
    this vulnerability by sending a large number of crafted TCP packets to the
    affected device. A successful exploit could allow the attacker to cause the
    web management interface to become unavailable, resulting in a DoS
    condition.

    Note: This vulnerability does not impact traffic that is going through the
    device or going to the Management Ethernet interface of the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncs520-tcp-ZpzzOxB

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco NCS 520
    Routers if they were running a vulnerable release of Cisco IOS XE Software
    and had the HTTP server enabled.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the HTTP Server Configuration

    To determine whether the HTTP Server feature is enabled for a device, log
    in to the device and use the show running-config | include ip http server|
    secure|active command in the CLI to check for the presence of the ip http
    server command or the ip http secure-server command in the global
    configuration. If either command is present and configured, the HTTP Server
    feature is enabled for the device.

    The following example shows the output of the show running-config | include
    ip http server|secure|active command for a device that has the HTTP Server
    feature enabled:

        Router# show running-config | include ip http server|secure|active
        ip http server
        ip http secure-server

    Note: The presence of either command or both commands in the device
    configuration indicates that the web UI feature is enabled.

    If the ip http server command is present and the configuration also
    contains ip http active-session-modules none , the vulnerability is not
    exploitable over HTTP.

    If the ip http secure-server command is present and the configuration also
    contains ip http secure-active-session-modules none , the vulnerability is
    not exploitable over HTTPS.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncs520-tcp-ZpzzOxB

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cIks
-----END PGP SIGNATURE-----