-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1942
          Cisco ASR 920 Series Aggregation Services Router Model
               12SZ-IM SNMP Denial of Service Vulnerability
                                4 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 920 Series Aggregation Services Router
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3232  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr920-ABjcLmef

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ASR 920 Series Aggregation Services Router Model 12SZ-IM SNMP Denial of
Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-asr920-ABjcLmef

First Published: 2020 June 3 16:00 GMT

Version 1.0:     Final

Workarounds:     Yes

Cisco Bug IDs:   CSCvi42821

CVE-2020-3232    

CWE-19

CVSS Score:
6.3  AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the Simple Network Management Protocol (SNMP)
    implementation in Cisco ASR 920 Series Aggregation Services Router model
    ASR920-12SZ-IM could allow an authenticated, remote attacker to cause the
    device to reload.

    The vulnerability is due to incorrect handling of data that is returned for
    Cisco Discovery Protocol queries to SNMP. An attacker could exploit this
    vulnerability by sending a request for Cisco Discovery Protocol information
    by using SNMP. An exploit could allow the attacker to cause the affected
    device to reload, resulting in a denial of service (DoS) condition.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-asr920-ABjcLmef

Affected Products

  o Vulnerable Products

    This vulnerability affects the Cisco ASR 920 Series Aggregation Services
    Router model ASR920-12SZ-IM if it is configured with both SNMP (either
    Version 2c or 3) and Cisco Discovery Protocol.

    For information about which Cisco IOS XE Software releases for Cisco ASR
    model ASR920-12SZ-IM are vulnerable, see the Fixed Software section of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    No other models of the Cisco ASR 920 Series Aggregation Services Routers
    are affected by this vulnerability.

Details

  o This advisory has been scored as having a Medium Security Impact Rating
    (SIR) rather than a High SIR because the exploit does not consistently
    cause the device to be reloaded.

Workarounds

  o Excluding the MIB CISCO-CDP-MIB is a workaround for this vulnerability. The
    following example shows exclusion of CISCO-CDP-MIB .

    1. Create the cutdown view:

        snmp-server view cutdown iso included
        snmp-server view cutdown 1.3.6.1.4.1.9.9.23 excluded

    2. Apply the cutdown view to the SNMPv2 community string or SNMPv3 group:

        #SNMPv2:
        snmp-server community Examplev2 view cutdown

        #SNMPv3:
        SNMP-Server group Examplev3Group v3 priv Read cutdown Write cutdown

Fixed Software

  o 
    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker to identify
    any Cisco Security Advisories that impact a specific software release and
    the earliest release that fixes the vulnerabilities described in each
    advisory ("First Fixed"). If applicable, the tool also returns the earliest
    release that fixes all the vulnerabilities described in all the advisories
    identified ("Combined First Fixed").

    Customers can use the Cisco Software Checker to search advisories in the
    following ways:

       Choose the software and one or more releases
       Upload a .txt file that includes a list of specific releases
       Enter the output of the show version command

    After initiating a search, customers can customize the search to include
    all Cisco Security Advisories, a specific advisory, or all advisories in
    the most recent bundled publication.

    Customers can also use the following form to determine whether a release is
    affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE
    Software release-for example, 15.1(4)M2 or 3.13.8S :

    [                    ] [Check]

    By default, the Cisco Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, customers can use the
    Cisco Software Checker on Cisco.com and check the Medium check box in the
    drop-down list under Impact Rating when customizing a search.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-asr920-ABjcLmef

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+bUM
-----END PGP SIGNATURE-----