-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1812
            Cisco ASR 5000 Series Aggregation Services Routers
                               24 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 5000 Series Aggregation Services Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6672 CVE-2017-6612 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-asr
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-asr1

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco ASR 5000 Series Aggregation Services Routers GGSN Gateway Redirect 
Vulnerability

Medium

Advisory ID: cisco-sa-20170719-asr

First Published: 2017 July 19 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvc67927

CVSS Score:

Base 5.8, Temporal 5.8

Base 5.8, Temporal 5.8 
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

CVE-2017-6612

CWE-119


Summary

A vulnerability in the gateway GPRS support node (GGSN) of Cisco ASR 5000 
Series Aggregation Services Routers could allow an unauthenticated, remote 
attacker to redirect HTTP traffic sent to an affected device.

The vulnerability exists because the affected device does not sufficiently 
validate HTTP traffic that contains one or more packets with additional bytes
at the end of the packet. An attacker could exploit this vulnerability by 
changing the properties of a payload in HTTP traffic that is sent to an 
affected device. A successful exploit could allow the attacker to pipeline 
requests through an affected device without verifying and accounting for the 
requests.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-asr

Affected Products

Vulnerable Products

This vulnerability affects Cisco ASR 5000 Series Aggregation Services Routers.
For information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-asr

Revision History

Version Description Section Status Date

1.0 Initial public release. -- Final 2017-July-19

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

===

Cisco Security Advisory

Cisco ASR 5000 Series Aggregation Services Routers Access Control List 
Security Bypass Vulnerability

Medium

Advisory ID: cisco-sa-20170719-asr1

First Published: 2017 July 19 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvb99022

CSCvc16964

CSCvc37351

CVSS Score:

Base 5.3, Temporal 5.3

Base 5.3, Temporal 5.3 
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

CVE-2017-6672

CWE-264


Summary

A vulnerability in certain filtering mechanisms of access control lists (ACLs)
for Cisco ASR 5000 Series Aggregation Services Routers could allow an 
unauthenticated, remote attacker to bypass ACL rules that have been configured
for an affected device.

The vulnerability exists because the affected device fails to inspect and 
match certain traffic that meets the criteria defined in ACL rules configured
for the device. An attacker could exploit this vulnerability by sending 
crafted HTTP packets to an affected device. A successful exploit could allow 
the attacker to bypass certain sets of rules defined in ACLs for the affected
device.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-asr1

Affected Products

Vulnerable Products

This vulnerability affects Cisco ASR 5000 Series Aggregation Services Routers.
For information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170719-asr1

Revision History

Version Description Section Status Date

1.0 Initial public release. -- Final 2017-July-19

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Jmxy
-----END PGP SIGNATURE-----