First published: Wed Jun 17 2020(Updated: )
A vulnerability in the Enhanced Charging Service (ECS) functionality of Cisco ASR 5000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass the traffic classification rules on an affected device. The vulnerability is due to insufficient input validation of user traffic going through an affected device. An attacker could exploit this vulnerability by sending a malformed HTTP request to an affected device. A successful exploit could allow the attacker to bypass the traffic classification rules and potentially avoid being charged for traffic consumption. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr5k-ecs-bypass-2LqfPCL
Credit: This vulnerability was found during the resolution a Cisco TAC support case
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco ASR 5000 Series Routers |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The cisco-sa-asr5k-ecs-bypass-2LqfPCL vulnerability is rated as critical due to the potential for unauthorized traffic manipulation.
To remediate the cisco-sa-asr5k-ecs-bypass-2LqfPCL vulnerability, apply the latest firmware updates provided by Cisco.
The cisco-sa-asr5k-ecs-bypass-2LqfPCL vulnerability affects Cisco ASR 5000 Series Aggregation Services Routers.
Yes, the cisco-sa-asr5k-ecs-bypass-2LqfPCL vulnerability can be exploited by unauthenticated remote attackers.
The impact of the cisco-sa-asr5k-ecs-bypass-2LqfPCL vulnerability allows attackers to bypass traffic classification rules, potentially impacting network security and performance.