-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1049
 Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software DECnet Phase IV/OSI
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1352  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-decnet-dos-cuPWDkyL

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-iosxe-decnet-dos-cuPWDkyL
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv51476
CVE Names:       CVE-2021-1352
CWEs:            CWE-823

Summary

  o A vulnerability in the DECnet Phase IV and DECnet/OSI protocol processing
    of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker
    to cause a denial of service (DoS) condition on an affected device.

    The vulnerability is due to insufficient input validation of DECnet traffic
    that is received by an affected device. An attacker could exploit this
    vulnerability by sending DECnet traffic to an affected device. A successful
    exploit could allow the attacker to cause the affected device to reload,
    resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-decnet-dos-cuPWDkyL

    This advisory is part of the March 2021 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2021
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices if they are running a vulnerable
    release of Cisco IOS XE Software and have either the DECnet Phase IV or
    DECnet/OSI protocol enabled. DECnet is not enabled by default.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Determine the Device Configuration

    To determine if DECnet is enabled, use the show decnet interface command.
    The following example shows output for a device that is configured for
    DECnet on the GigabitEthernet0/0/0 interface:

        router# show decnet interface
        .
        .
        .
        GigabitEthernet0/0/0 is up, line protocol is up, encapsulation is ARPA
          Interface cost is 1, priority is 64, DECnet network: 0
          We are the designated router
          Sending HELLOs every 15 seconds, routing updates 40 seconds
        .
        .
        .

    A device is not affected by this vulnerability if DECnet is not enabled, as
    indicated by the following example of output for the show decnet interface 
    command:

        router#show decnet interface
        % DECnet is not enabled

    Furthermore, a device is not affected by this vulnerability if DECnet
    protocol processing is not enabled for all interfaces, as indicated by the
    following example of output for the show decnet interface command:

        router#show decnet interface
        .
        .
        .
        GigabitEthernet0/0/0 is up, line protocol is up, encapsulation is ARPA
        DECnet protocol processing not enabled
        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       IOS Software
       IOS XR Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S.

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: March 2021 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-decnet-dos-cuPWDkyL

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Exp5
-----END PGP SIGNATURE-----