-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1334
Cisco ASR 9000 Series Aggregation Services Routers ACL Bypass Vulnerability
                               18 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 9000 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1686  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-iosxracl

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ASR 9000 Series Aggregation Services Routers ACL Bypass Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190417-iosxracl

First Published: 2019 April 17 16:00 GMT

Version 1.0:     Final

Workarounds:     Yes

Cisco Bug IDs:   CSCvm01102

CVE-2019-1686    

CWE-284

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the TCP flags inspection feature for access control
    lists (ACLs) on Cisco ASR 9000 Series Aggregation Services Routers could
    allow an unauthenticated, remote attacker to bypass protection offered by a
    configured ACL on an affected device.

    The vulnerability is due to incorrect processing of the ACL applied to an
    interface of an affected device when Cisco Express Forwarding load
    balancing using the 3-tuple hash algorithm is enabled. An attacker could
    exploit this vulnerability by sending traffic through an affected device
    that should otherwise be denied by the configured ACL. An exploit could
    allow the attacker to bypass protection offered by a configured ACL on the
    affected device.

    There are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-iosxracl

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco ASR 9000 Series Aggregation Services
    Routers only when Cisco Express Forwarding load balancing using the 3-tuple
    hash algorithm is enabled. This capability is not enabled by default.

    For information about affected configurations and software releases,
    consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o If the 5-tuple hash algorithm is used for load balancing, the device is not
    affected by the vulnerability described in this advisory.

    If the 3-tuple hash algorithm is required, enabling ACL compression for the
    ACL on the interface is a workaround for this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190417-iosxracl

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-April-17  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KPrf
-----END PGP SIGNATURE-----