-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0781
        Cisco IOS and IOS XE Software Internet Key Exchange Version
              2 Fragmentation Denial of Service Vulnerability
                               24 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS
                   Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1344  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation 
Denial of Service Vulnerability

High

Advisory ID: cisco-sa-20160323-ios-ikev2

Published: 2016 March 23 16:00 GMT

Version 1.0: Final

CVSS Score:

Base - 7.1

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCux38417

CVE-2016-1344

CWE-399

Summary

A vulnerability in the Internet Key Exchange (IKE) version 2 (v2) 
fragmentation code of Cisco IOS and IOS XE Software could allow an 
unauthenticated, remote attacker to cause a reload of the affected system.

The vulnerability is due to an improper handling of crafted, fragmented IKEv2
packets. An attacker could exploit this vulnerability by sending crafted UDP 
packets to the affected system. An exploit could allow the attacker to cause a
reload of the affected system.

Note: Only traffic directed to the affected system can be used to exploit this
vulnerability. This vulnerability can be triggered by IPv4 and IPv6 traffic.

Cisco has released software updates that address this vulnerability. This 
advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2

This advisory is part of the March 23, 2016, release of the Cisco IOS and IOS
XE Software Security Advisory Bundled Publication, which includes six Cisco 
Security Advisories that describe six vulnerabilities. All the vulnerabilities
have a Security Impact Rating of "High." For a complete list of advisories and
links to them, see Cisco Event Response: Semiannual Cisco IOS and IOS XE 
Software Security Advisory Bundled Publication.

Affected Products

This vulnerability affects products running a vulnerable version of Cisco IOS
or Cisco IOS XE Software. For more information about which Cisco IOS and IOS 
XE Software releases are vulnerable, see the Fixed Software section of this 
advisory.

Vulnerable Products

Devices running a vulnerable version of the software are affected if the 
following two conditions are verified:

IKEv2 fragmentation is enabled

The device is running Cisco IOS or Cisco IOS XE Software and is configured for
any type of VPN based on IKEv2

Note: IKEv1-based VPNs are not affected by this vulnerability; however, in 
some cases, enabling IKEv1 will automatically enable IKEv2.

A number of features use IKEv2, including different types of VPNs, such as the
following:

LAN-to-LAN VPN

Remote access VPN (excluding SSLVPN)

Dynamic Multipoint VPN (DMVPN)

FlexVPN

Group Encrypted Transport VPN (GETVPN)

To verify whether IKEv2 fragmentation is enabled, use the show running-config
| include crypto ikev2 fragmentation command and verify that it returns 
output.

The following example shows a device running Cisco IOS Software with crypto 
ikev2 fragmentation enabled:

router#show running-config | include crypto ikev2 fragmentation

crypto ikev2 fragmentation

Note: IKEv2 fragmentation is not enabled by default.

The preferred method to determine whether a device has been configured for 
IKEv2 is to issue the show ip sockets or show udp EXEC command. If the device
has UDP port 500 or UDP port 4500 open, it is processing IKE packets.

In the following example, the device is processing IKE packets on UDP port 500
and UDP port 4500, using either IP version 4 (IPv4) or IP version 6 (IPv6):

router# show udp

Proto 	Remote 		Port 	Local 		Port 	In 	Out 	Stat 	TTY OutputIF

17 	--listen-- 		192.168.130.21 	500 	0 	0 	1001011 0
	
17(v6) 	--listen-- 		UNKNOWN 	500 	0 	0 	1020011 0

17 	--listen-- 		192.168.130.21 	4500 	0 	0 	1001011 0

17(v6) 	--listen-- 		UNKNOWN 	4500	0 	0 	1020011 0

.

.

.

router#

Cisco IOS Software will also process IKE packets on UDP port 848 (GDOI), using
either IPv4 or IPv6, when the G-IKEv2 feature for GETVPN has been enabled.

Determining the Cisco IOS or Cisco IOS XE Software Version

To determine which Cisco IOS Software release is running on a Cisco product, 
administrators can log in to the device, use the show version command in the 
command-line interface, and then refer to the system banner that appears. If 
the device is running Cisco IOS Software, the system banner displays text 
similar to Cisco Internetwork Operating System Software or Cisco IOS Software.
The image name appears in parentheses followed by the Cisco IOS Software 
release number and release name. Some Cisco devices do not support the show 
version command or may provide different output.

The following example identifies a Cisco product that is running Cisco IOS 
Software Release 15.5(2)T1 with an installed image name of 
C2951-UNIVERSALK9-M:

Router> show version

Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, 
RELEASE SOFTWARE (fc1)

Technical Support: http://www.cisco.com/techsupport

Copyright (c) 1986-2015 by Cisco Systems, Inc.

Compiled Mon 22-Jun-15 09:32 by prod_rel_team

.

.

.

For information about the naming and numbering conventions for Cisco IOS 
Software releases, see White Paper: Cisco IOS and NX-OS Software Reference 
Guide.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

IKEv2 fragmentation can be disabled by using the no crypto ikev2 fragmentation
command.

If IKEv2 fragmentation is needed, there is no workaround that mitigates this 
vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Cisco IOS and IOS XE Software

To help customers determine their exposure to vulnerabilities in Cisco IOS and
IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker, that 
identifies any Cisco Security Advisories that impact a specific software 
release and the earliest release that fixes the vulnerabilities described in 
each advisory ("First Fixed"). If applicable, the tool also returns the 
earliest release that fixes all the vulnerabilities described in all the 
advisories identified ("Combined First Fixed").

Customers can use this tool to perform the following tasks:

Initiate a search by choosing one or more releases from a drop-down menu or 
uploading a file from a local system for the tool to parse

Enter the output of the show version command for the tool to parse

Create a custom search by including all previously published Cisco Security 
Advisories, a specific advisory, or all advisories in the most recent bundled
publication

To determine whether a release is affected by any published Cisco Security 
Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco IOS
or IOS XE Software releasefor example, 15.1(4)M2 or 3.01.4Sin the following 
field:

  Check

For a mapping of Cisco IOS XE Software releases to Cisco IOS Software 
releases, refer to the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release 
Notes, or Cisco IOS XE 3SG Release Notes, depending on the Cisco IOS XE 
Software release.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This issue was found during an investigation of a related issue reported by 
David Barksdale, Jordan Gruskovnjak, and Alex Wheeler of Exodus Intelligence.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2

Revision History

Version 	Description 		Section 	Status 		Date

1.0 		Initial public release. 		Final 		2016-March-23

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EYUt
-----END PGP SIGNATURE-----