Operating System:

[Cisco]

Published:

05 October 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2504
           Cisco IOS XR Software Denial of Service Vulnerability
                              5 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Network Convergence System 5500 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12270  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ncs

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software Denial of Service Vulnerability

Medium

Advisory ID:
cisco-sa-20171004-ncs

First Published:
2017 October 4 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available 

Cisco Bug IDs:
CSCvb99388

CVSS Score:
Base 5.3

CVE-2017-12270
CWE-119

Summary

A vulnerability in the gRPC code of Cisco IOS XR Software for Cisco Network 
Convergence System (NCS) 5500 Series Routers could allow an unauthenticated, 
remote attacker to cause a denial of service (DoS) condition when the emsd 
service stops.

The vulnerability is due to the software's inability to process HTTP/2 
packets. An attacker could exploit this vulnerability by sending a malformed 
HTTP/2 frame to the affected device. A successful exploit could allow the 
attacker to create a DoS condition when the emsd service stops.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ncs

Affected Products

Vulnerable Products

This vulnerability affects Cisco Network Convergence System (NCS) 5500 Series
Routers that are running Cisco IOS XR Software with gRPC enabled.

For information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ncs

Revision History

Version	Description 		Section 	Status  Date
1.0 	Initial public release. -		Final   2017-October-04

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=keeR
-----END PGP SIGNATURE-----