===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1845                               
Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Fragmentation
                     Denial of Service Vulnerabilities                     
                               28 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS software                                      
                   Cisco IOS XE Software                                   
Publisher:         Cisco Systems                                           
Operating System:  Cisco                                                   
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-20307 CVE-2024-20308                           

Original Bulletin:
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz

Comment: CVSS (Max):  8.6 CVE-2024-20308 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems                                        
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Fragmentation
Denial of Service Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-ikev1-NO2ccFWz
First Published: 2024 March 27 16:00 GMT
Version 1.0:     Final
Workarounds:     Yes
Cisco Bug IDs:   CSCwf11183 CSCwh66334
CVE Names:       CVE-2024-20307 CVE-2024-20308
CWEs:            CWE-121

Summary

  o Multiple vulnerabilities in the Internet Key Exchange version 1 (IKEv1)
    fragmentation feature of Cisco IOS Software and Cisco IOS XE Software could
    allow an unauthenticated, remote attacker to cause a heap overflow or
    corruption on an affected system.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz

    This advisory is part of the March 2024 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2024
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco products if they are running a
    vulnerable release of Cisco IOS or IOS XE Software and both of the
    following conditions are true:

       IKEv1 fragmentation is enabled
       Any type of VPN that is based on IKEv1 is configured

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    CVE-2024-20307: For this vulnerability to be exploited, the buffers huge
    size command on the device must be configured for a value that is greater
    than 32,767.

    Determine the Configuration of IKEv1 Fragmentation

    To determine whether IKEv1 fragmentation is enabled, use the show
    running-config | include crypto isakmp fragmentation command. If the
    command returns any output, IKEv1 fragmentation is enabled, as shown in the
    following example:

        router#show running-config | include crypto isakmp fragmentation
        crypto isakmp fragmentation

    Determine the Device IKEv1 Configuration

    Features that use IKEv1 include different types of VPNs, such as the
    following:

       Dynamic Multipoint VPN (DMVPN)
       FlexVPN
       Group Encrypted Transport VPN (GET VPN)
       LAN-to-LAN VPN
       Remote access VPN (excluding SSLVPN)

    The preferred method to determine whether a device has been configured for
    IKEv1 is to use the show ip sockets or show udp EXEC command. If the device
    has UDP port 500, UDP port 4500, or UDP port 848 (GDOI) open, it is
    processing IKEv1 packets.

    The following example shows the output of the show udp command on a device
    that is processing IKEv1 packets on UDP port 500 and UDP port 4500, using
    either IPv4 or IPv6:

        router# show udp
        Proto        Remote      Port      Local       Port  In Out  Stat TTY OutputIF
        17        --listen--          192.168.130.21    500   0   0 1001011   0
        17(v6)    --listen--          UNKNOWN           500   0   0 1020011   0
        17        --listen--          192.168.130.21   4500   0   0 1001011   0
        17(v6)    --listen--          UNKNOWN          4500   0   0 1020011   0
        .
        .
        .
        router#

    Determine the Buffers Huge Configuration (Required for CVE-2024-20307 Only)

    To determine if the buffers huge size has been altered from the default
    value, use the show running-config | include buffers huge command and
    verify that it returns output. If the command returns output and the value
    of the buffers huge size is greater than 32,767, as shown in the following
    example, the device is considered vulnerable:

        router#show running-config | include buffers huge
        buffers huge size 50000


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance Software
       Firepower Threat Defense Software
       IOS XR Software
       Meraki products
       NX-OS Software

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2024-20308: Cisco IOS and IOS XE Software IKEv1 Fragmentation Heap
    Underflow Denial of Service Vulnerability

    A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and
    Cisco IOS XE Software could allow an unauthenticated, remote attacker to
    cause a heap underflow, resulting in an affected device reloading.

    This vulnerability exists because crafted, fragmented IKEv1 packets are not
    properly reassembled. An attacker could exploit this vulnerability by
    sending crafted UDP packets to an affected system. A successful exploit
    could allow the attacker to cause the affected device to reload, resulting
    in a denial of service (DoS) condition.

    Note: Only traffic that is directed to the affected system can be used to
    exploit this vulnerability. This vulnerability can be triggered by IPv4 and
    IPv6 traffic.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    Bug ID(s): CSCwh66334
    CVE ID: CVE-2024-20308
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.6
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

    CVE-2024-20307: Cisco IOS and IOS XE Software IKEv1 Fragmentation Heap
    Overflow Denial of Service Vulnerability

    A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and
    Cisco IOS XE Software could allow an unauthenticated, remote attacker to
    cause a heap overflow, resulting in an affected device reloading.

    This vulnerability exists because crafted, fragmented IKEv1 packets are not
    properly reassembled. An attacker could exploit this vulnerability by
    sending crafted UDP packets to an affected system. A successful exploit
    could allow the attacker to cause the affected device to reload, resulting
    in a DoS condition.

    Note: Only traffic that is directed to the affected system can be used to
    exploit this vulnerability. This vulnerability can be triggered by IPv4 and
    IPv6 traffic.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    Bug ID(s): CSCwf11183
    CVE ID: CVE-2024-20307
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.8
    CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

Workarounds

  o CVE-2024-20308 : There is a workaround that addresses this vulnerability.
    Disable IKEv1 fragmentation.

    Use the commands in the following example to disable IKEv1 fragmentation:

        Router# configure terminal
        Router(config)#no crypto isakmp fragmentation
        Router(config)#end
        Router#

    CVE-2024-20307 : There are workarounds that address this vulnerability.
    Either revert the buffers huge configuration to its default value or
    disable IKEv1 fragmentation.

    Use the commands in the following example to revert the buffers huge
    configuration to its default value:

        Router# configure terminal
        Router(config)#default buffers huge size
        Router(config)#end
        Router#

    Use the commands in the following example to disable IKEv1 fragmentation:

        Router# configure terminal
        Router(config)#no crypto isakmp fragmentation
        Router(config)#end
        Router#

    The IKE v1 fragmentation feature provides for the fragmentation of large
    IKE packets into a series of smaller IKE packets to avoid fragmentation at
    the UDP layer (for example, for large certificate payloads or certificate
    request payloads). Some third-party vendor devices, such as firewalls that
    are configured for stateful packet inspection, do not permit the
    passthrough of UDP fragments in case they are part of a fragmentation
    attack.

    While these workarounds have been deployed and were proven successful in a
    test environment, customers should determine the applicability and
    effectiveness in their own environment and under their own use conditions.
    Customers should be aware that any workaround or mitigation that is
    implemented may negatively impact the functionality or performance of their
    network based on intrinsic customer deployment scenarios and limitations.
    Customers should not deploy any workarounds or mitigations before first
    evaluating the applicability to their own environment and any impact to
    such environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check .

    [2                   ] [                    ] [Critical,High,Medium] 
    [Only this advisory              ]

    [                    ] [Check]

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o CVE-2024-20307 was found during internal security testing by X. B. of the
    Cisco Advanced Security Initiatives Group (ASIG).

    CVE-2024-20308 was found during internal security testing by the Cisco
    Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: March 2024 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev1-NO2ccFWz

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2024-MAR-27  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================