-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0170
        Cisco BroadWorks Application Delivery Platform and Xtended
             Services Platform Denial of Service Vulnerability
                              12 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco BroadWorks Application Delivery Platform
                   Cisco Xtended Services Platform
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20020  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-dos-HpkeYzp

Comment: CVSS (Max):  8.6 CVE-2023-20020 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco BroadWorks Application Delivery Platform and Xtended Services Platform
Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-bw-dos-HpkeYzp
First Published: 2023 January 11 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwd50136
CVE Names:       CVE-2023-20020

Summary

  o A vulnerability in the Device Management Servlet application of Cisco
    BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended
    Services Platform could allow an unauthenticated, remote attacker to cause
    a denial of service (DoS) condition on an affected device.

    This vulnerability is due to improper input validation when parsing HTTP
    requests. An attacker could exploit this vulnerability by sending a
    sustained stream of crafted requests to an affected device. A successful
    exploit could allow the attacker to cause all subsequent requests to be
    dropped, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-dos-HpkeYzp

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco BroadWorks Application Delivery Platform
    Device Management Software and Cisco BroadWorks Xtended Services Platform.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following tables, the left column lists Cisco software releases. The
    right column indicates whether a release is affected by the vulnerability
    that is described in this advisory and the first release that includes the
    fix for this vulnerability. Customers are advised to upgrade to an
    appropriate fixed software release as indicated in this section.

    Cisco BroadWorks Application Delivery Platform Device First Fixed Release
    Management Release
    22.0                                                  ADP_Rel_2022.11_1.273
                                                          dms_2022.11_1.273


    Cisco BroadWorks Xtended Services Platform   First Fixed Release
    Release
    22.0                                         Migrate to a fixed release.
    23.0                                         AP.xsp.23.0.1075.ap384245
                                                 AP.platform.23.0.1075.ap384245

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-dos-HpkeYzp

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-JAN-11  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=3Ahb
-----END PGP SIGNATURE-----