-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.0727.3
         Cisco IOS and IOS XE Software Cluster Management Protocol
                    Remote Code Execution Vulnerability
                               18 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Cluster Management Protocol (CMP)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3881  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170317-cmp

Revision History:  April 18 2019: Vendor updated the Exploitation and Public
                                  Announcements section with information on public exploitation.
                   March  7 2018: Updated the vulnerable products section to
                                  include the Cisco Catalyst 4500E Supervisor Engine 8-E
                   March 20 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution
Vulnerability

Priority:        Critical
Advisory ID:     cisco-sa-20170317-cmp
First Published: 2017 March 17 16:00 GMT
Last Updated:    2019 April 17 18:47 GMT
Version 1.8:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvd48893

CVE-2017-3881

CVSS Score:
9.8  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Cisco Cluster Management Protocol (CMP) processing
    code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated,
    remote attacker to cause a reload of an affected device or remotely execute
    code with elevated privileges.

    The Cluster Management Protocol utilizes Telnet internally as a signaling
    and command protocol between cluster members. The vulnerability is due to
    the combination of two factors:
       The failure to restrict the use of CMP-specific Telnet options only to
        internal, local communications between cluster members and instead
        accept and process such options over any Telnet connection to an
        affected device, and
       The incorrect processing of malformed CMP-specific Telnet options.
    An attacker could exploit this vulnerability by sending malformed
    CMP-specific Telnet options while establishing a Telnet session with an
    affected Cisco device configured to accept Telnet connections. An exploit
    could allow an attacker to execute arbitrary code and obtain full control
    of the device or cause a reload of the affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170317-cmp

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco devices when running a
    vulnerable Cisco IOS software release and configured to accept incoming
    Telnet connections:

       Cisco Catalyst 2350-48TD-S Switch
       Cisco Catalyst 2350-48TD-SD Switch
       Cisco Catalyst 2360-48TD-S Switch
       Cisco Catalyst 2918-24TC-C Switch
       Cisco Catalyst 2918-24TT-C Switch
       Cisco Catalyst 2918-48TC-C Switch
       Cisco Catalyst 2918-48TT-C Switch
       Cisco Catalyst 2928-24TC-C Switch
       Cisco Catalyst 2960-24-S Switch
       Cisco Catalyst 2960-24LC-S Switch
       Cisco Catalyst 2960-24LT-L Switch
       Cisco Catalyst 2960-24PC-L Switch
       Cisco Catalyst 2960-24PC-S Switch
       Cisco Catalyst 2960-24TC-L Switch
       Cisco Catalyst 2960-24TC-S Switch
       Cisco Catalyst 2960-24TT-L Switch
       Cisco Catalyst 2960-48PST-L Switch
       Cisco Catalyst 2960-48PST-S Switch
       Cisco Catalyst 2960-48TC-L Switch
       Cisco Catalyst 2960-48TC-S Switch
       Cisco Catalyst 2960-48TT-L Switch
       Cisco Catalyst 2960-48TT-S Switch
       Cisco Catalyst 2960-8TC-L Compact Switch
       Cisco Catalyst 2960-8TC-S Compact Switch
       Cisco Catalyst 2960-Plus 24LC-L Switch
       Cisco Catalyst 2960-Plus 24LC-S Switch
       Cisco Catalyst 2960-Plus 24PC-L Switch
       Cisco Catalyst 2960-Plus 24PC-S Switch
       Cisco Catalyst 2960-Plus 24TC-L Switch
       Cisco Catalyst 2960-Plus 24TC-S Switch
       Cisco Catalyst 2960-Plus 48PST-L Switch
       Cisco Catalyst 2960-Plus 48PST-S Switch
       Cisco Catalyst 2960-Plus 48TC-L Switch
       Cisco Catalyst 2960-Plus 48TC-S Switch
       Cisco Catalyst 2960C-12PC-L Switch
       Cisco Catalyst 2960C-8PC-L Switch
       Cisco Catalyst 2960C-8TC-L Switch
       Cisco Catalyst 2960C-8TC-S Switch
       Cisco Catalyst 2960CG-8TC-L Compact Switch
       Cisco Catalyst 2960CPD-8PT-L Switch
       Cisco Catalyst 2960CPD-8TT-L Switch
       Cisco Catalyst 2960CX-8PC-L Switch
       Cisco Catalyst 2960CX-8TC-L Switch
       Cisco Catalyst 2960G-24TC-L Switch
       Cisco Catalyst 2960G-48TC-L Switch
       Cisco Catalyst 2960G-8TC-L Compact Switch
       Cisco Catalyst 2960L-16PS-LL Switch
       Cisco Catalyst 2960L-16TS-LL Switch
       Cisco Catalyst 2960L-24PS-LL Switch
       Cisco Catalyst 2960L-24TS-LL Switch
       Cisco Catalyst 2960L-48PS-LL Switch
       Cisco Catalyst 2960L-48TS-LL Switch
       Cisco Catalyst 2960L-8PS-LL Switch
       Cisco Catalyst 2960L-8TS-LL Switch
       Cisco Catalyst 2960PD-8TT-L Compact Switch
       Cisco Catalyst 2960S-24PD-L Switch
       Cisco Catalyst 2960S-24PS-L Switch
       Cisco Catalyst 2960S-24TD-L Switch
       Cisco Catalyst 2960S-24TS-L Switch
       Cisco Catalyst 2960S-24TS-S Switch
       Cisco Catalyst 2960S-48FPD-L Switch
       Cisco Catalyst 2960S-48FPS-L Switch
       Cisco Catalyst 2960S-48LPD-L Switch
       Cisco Catalyst 2960S-48LPS-L Switch
       Cisco Catalyst 2960S-48TD-L Switch
       Cisco Catalyst 2960S-48TS-L Switch
       Cisco Catalyst 2960S-48TS-S Switch
       Cisco Catalyst 2960S-F24PS-L Switch
       Cisco Catalyst 2960S-F24TS-L Switch
       Cisco Catalyst 2960S-F24TS-S Switch
       Cisco Catalyst 2960S-F48FPS-L Switch
       Cisco Catalyst 2960S-F48LPS-L Switch
       Cisco Catalyst 2960S-F48TS-L Switch
       Cisco Catalyst 2960S-F48TS-S Switch
       Cisco Catalyst 2960X-24PD-L Switch
       Cisco Catalyst 2960X-24PS-L Switch
       Cisco Catalyst 2960X-24PSQ-L Cool Switch
       Cisco Catalyst 2960X-24TD-L Switch
       Cisco Catalyst 2960X-24TS-L Switch
       Cisco Catalyst 2960X-24TS-LL Switch
       Cisco Catalyst 2960X-48FPD-L Switch
       Cisco Catalyst 2960X-48FPS-L Switch
       Cisco Catalyst 2960X-48LPD-L Switch
       Cisco Catalyst 2960X-48LPS-L Switch
       Cisco Catalyst 2960X-48TD-L Switch
       Cisco Catalyst 2960X-48TS-L Switch
       Cisco Catalyst 2960X-48TS-LL Switch
       Cisco Catalyst 2960XR-24PD-I Switch
       Cisco Catalyst 2960XR-24PD-L Switch
       Cisco Catalyst 2960XR-24PS-I Switch
       Cisco Catalyst 2960XR-24PS-L Switch
       Cisco Catalyst 2960XR-24TD-I Switch
       Cisco Catalyst 2960XR-24TD-L Switch
       Cisco Catalyst 2960XR-24TS-I Switch
       Cisco Catalyst 2960XR-24TS-L Switch
       Cisco Catalyst 2960XR-48FPD-I Switch
       Cisco Catalyst 2960XR-48FPD-L Switch
       Cisco Catalyst 2960XR-48FPS-I Switch
       Cisco Catalyst 2960XR-48FPS-L Switch
       Cisco Catalyst 2960XR-48LPD-I Switch
       Cisco Catalyst 2960XR-48LPD-L Switch
       Cisco Catalyst 2960XR-48LPS-I Switch
       Cisco Catalyst 2960XR-48LPS-L Switch
       Cisco Catalyst 2960XR-48TD-I Switch
       Cisco Catalyst 2960XR-48TD-L Switch
       Cisco Catalyst 2960XR-48TS-I Switch
       Cisco Catalyst 2960XR-48TS-L Switch
       Cisco Catalyst 2970G-24T Switch
       Cisco Catalyst 2970G-24TS Switch
       Cisco Catalyst 2975 Switch
       Cisco Catalyst 3550 12G Switch
       Cisco Catalyst 3550 12T Switch
       Cisco Catalyst 3550 24 DC SMI Switch
       Cisco Catalyst 3550 24 EMI Switch
       Cisco Catalyst 3550 24 FX SMI Switch
       Cisco Catalyst 3550 24 PWR Switch
       Cisco Catalyst 3550 24 SMI Switch
       Cisco Catalyst 3550 48 EMI Switch
       Cisco Catalyst 3550 48 SMI Switch
       Cisco Catalyst 3560-12PC-S Compact Switch
       Cisco Catalyst 3560-24PS Switch
       Cisco Catalyst 3560-24TS Switch
       Cisco Catalyst 3560-48PS Switch
       Cisco Catalyst 3560-48TS Switch
       Cisco Catalyst 3560-8PC Compact Switch
       Cisco Catalyst 3560C-12PC-S Switch
       Cisco Catalyst 3560C-8PC-S Switch
       Cisco Catalyst 3560CG-8PC-S Compact Switch
       Cisco Catalyst 3560CG-8TC-S Compact Switch
       Cisco Catalyst 3560CPD-8PT-S Compact Switch
       Cisco Catalyst 3560CX-12PC-S Switch
       Cisco Catalyst 3560CX-12PD-S Switch
       Cisco Catalyst 3560CX-12TC-S Switch
       Cisco Catalyst 3560CX-8PC-S Switch
       Cisco Catalyst 3560CX-8PT-S Switch
       Cisco Catalyst 3560CX-8TC-S Switch
       Cisco Catalyst 3560CX-8XPD-S Switch
       Cisco Catalyst 3560E-12D-E Switch
       Cisco Catalyst 3560E-12D-S Switch
       Cisco Catalyst 3560E-12SD-E Switch
       Cisco Catalyst 3560E-12SD-S Switch
       Cisco Catalyst 3560E-24PD-E Switch
       Cisco Catalyst 3560E-24PD-S Switch
       Cisco Catalyst 3560E-24TD-E Switch
       Cisco Catalyst 3560E-24TD-S Switch
       Cisco Catalyst 3560E-48PD-E Switch
       Cisco Catalyst 3560E-48PD-EF Switch
       Cisco Catalyst 3560E-48PD-S Switch
       Cisco Catalyst 3560E-48PD-SF Switch
       Cisco Catalyst 3560E-48TD-E Switch
       Cisco Catalyst 3560E-48TD-S Switch
       Cisco Catalyst 3560G-24PS Switch
       Cisco Catalyst 3560G-24TS Switch
       Cisco Catalyst 3560G-48PS Switch
       Cisco Catalyst 3560G-48TS Switch
       Cisco Catalyst 3560V2-24DC Switch
       Cisco Catalyst 3560V2-24PS Switch
       Cisco Catalyst 3560V2-24TS Switch
       Cisco Catalyst 3560V2-48PS Switch
       Cisco Catalyst 3560V2-48TS Switch
       Cisco Catalyst 3560X-24P-E Switch
       Cisco Catalyst 3560X-24P-L Switch
       Cisco Catalyst 3560X-24P-S Switch
       Cisco Catalyst 3560X-24T-E Switch
       Cisco Catalyst 3560X-24T-L Switch
       Cisco Catalyst 3560X-24T-S Switch
       Cisco Catalyst 3560X-24U-E Switch
       Cisco Catalyst 3560X-24U-L Switch
       Cisco Catalyst 3560X-24U-S Switch
       Cisco Catalyst 3560X-48P-E Switch
       Cisco Catalyst 3560X-48P-L Switch
       Cisco Catalyst 3560X-48P-S Switch
       Cisco Catalyst 3560X-48PF-E Switch
       Cisco Catalyst 3560X-48PF-L Switch
       Cisco Catalyst 3560X-48PF-S Switch
       Cisco Catalyst 3560X-48T-E Switch
       Cisco Catalyst 3560X-48T-L Switch
       Cisco Catalyst 3560X-48T-S Switch
       Cisco Catalyst 3560X-48U-E Switch
       Cisco Catalyst 3560X-48U-L Switch
       Cisco Catalyst 3560X-48U-S Switch
       Cisco Catalyst 3750 Metro 24-AC Switch
       Cisco Catalyst 3750 Metro 24-DC Switch
       Cisco Catalyst 3750-24FS Switch
       Cisco Catalyst 3750-24PS Switch
       Cisco Catalyst 3750-24TS Switch
       Cisco Catalyst 3750-48PS Switch
       Cisco Catalyst 3750-48TS Switch
       Cisco Catalyst 3750E-24PD-E Switch
       Cisco Catalyst 3750E-24PD-S Switch
       Cisco Catalyst 3750E-24TD-E Switch
       Cisco Catalyst 3750E-24TD-S Switch
       Cisco Catalyst 3750E-48PD-E Switch
       Cisco Catalyst 3750E-48PD-EF Switch
       Cisco Catalyst 3750E-48PD-S Switch
       Cisco Catalyst 3750E-48PD-SF Switch
       Cisco Catalyst 3750E-48TD-E Switch
       Cisco Catalyst 3750E-48TD-S Switch
       Cisco Catalyst 3750G-12S Switch
       Cisco Catalyst 3750G-12S-SD Switch
       Cisco Catalyst 3750G-16TD Switch
       Cisco Catalyst 3750G-24PS Switch
       Cisco Catalyst 3750G-24T Switch
       Cisco Catalyst 3750G-24TS Switch
       Cisco Catalyst 3750G-24TS-1U Switch
       Cisco Catalyst 3750G-48PS Switch
       Cisco Catalyst 3750G-48TS Switch
       Cisco Catalyst 3750V2-24FS Switch
       Cisco Catalyst 3750V2-24PS Switch
       Cisco Catalyst 3750V2-24TS Switch
       Cisco Catalyst 3750V2-48PS Switch
       Cisco Catalyst 3750V2-48TS Switch
       Cisco Catalyst 3750X-12S-E Switch
       Cisco Catalyst 3750X-12S-S Switch
       Cisco Catalyst 3750X-24P-E Switch
       Cisco Catalyst 3750X-24P-L Switch
       Cisco Catalyst 3750X-24P-S Switch
       Cisco Catalyst 3750X-24S-E Switch
       Cisco Catalyst 3750X-24S-S Switch
       Cisco Catalyst 3750X-24T-E Switch
       Cisco Catalyst 3750X-24T-L Switch
       Cisco Catalyst 3750X-24T-S Switch
       Cisco Catalyst 3750X-24U-E Switch
       Cisco Catalyst 3750X-24U-L Switch
       Cisco Catalyst 3750X-24U-S Switch
       Cisco Catalyst 3750X-48P-E Switch
       Cisco Catalyst 3750X-48P-L Switch
       Cisco Catalyst 3750X-48P-S Switch
       Cisco Catalyst 3750X-48PF-E Switch
       Cisco Catalyst 3750X-48PF-L Switch
       Cisco Catalyst 3750X-48PF-S Switch
       Cisco Catalyst 3750X-48T-E Switch
       Cisco Catalyst 3750X-48T-L Switch
       Cisco Catalyst 3750X-48T-S Switch
       Cisco Catalyst 3750X-48U-E Switch
       Cisco Catalyst 3750X-48U-L Switch
       Cisco Catalyst 3750X-48U-S Switch
       Cisco Catalyst 4000 Supervisor Engine I
       Cisco Catalyst 4000/4500 Supervisor Engine IV
       Cisco Catalyst 4000/4500 Supervisor Engine V
       Cisco Catalyst 4500 Series Supervisor Engine II-Plus
       Cisco Catalyst 4500 Series Supervisor Engine II-Plus-TS
       Cisco Catalyst 4500 Series Supervisor Engine V-10GE
       Cisco Catalyst 4500 Series Supervisor II-Plus-10GE
       Cisco Catalyst 4500 Supervisor Engine 6-E
       Cisco Catalyst 4500 Supervisor Engine 6L-E
       Cisco Catalyst 4500E Supervisor Engine 8-E
       Cisco Catalyst 4900M Switch
       Cisco Catalyst 4928 10 Gigabit Ethernet Switch
       Cisco Catalyst 4948 10 Gigabit Ethernet Switch
       Cisco Catalyst 4948 Switch
       Cisco Catalyst 4948E Ethernet Switch
       Cisco Catalyst 4948E-F Ethernet Switch
       Cisco Catalyst Blade Switch 3020 for HP
       Cisco Catalyst Blade Switch 3030 for Dell
       Cisco Catalyst Blade Switch 3032 for Dell M1000E
       Cisco Catalyst Blade Switch 3040 for FSC
       Cisco Catalyst Blade Switch 3120 for HP
       Cisco Catalyst Blade Switch 3120X for HP
       Cisco Catalyst Blade Switch 3130 for Dell M1000E
       Cisco Catalyst C2928-24LT-C Switch
       Cisco Catalyst C2928-48TC-C Switch
       Cisco Catalyst Switch Module 3012 for IBM BladeCenter
       Cisco Catalyst Switch Module 3110 for IBM BladeCenter
       Cisco Catalyst Switch Module 3110X for IBM BladeCenter
       Cisco Embedded Service 2020 24TC CON B Switch
       Cisco Embedded Service 2020 24TC CON Switch
       Cisco Embedded Service 2020 24TC NCP B Switch
       Cisco Embedded Service 2020 24TC NCP Switch
       Cisco Embedded Service 2020 CON B Switch
       Cisco Embedded Service 2020 CON Switch
       Cisco Embedded Service 2020 NCP B Switch
       Cisco Embedded Service 2020 NCP Switch
       Cisco Enhanced Layer 2 EtherSwitch Service Module
       Cisco Enhanced Layer 2/3 EtherSwitch Service Module
       Cisco Gigabit Ethernet Switch Module (CGESM) for HP
       Cisco IE 2000-16PTC-G Industrial Ethernet Switch
       Cisco IE 2000-16T67 Industrial Ethernet Switch
       Cisco IE 2000-16T67P Industrial Ethernet Switch
       Cisco IE 2000-16TC Industrial Ethernet Switch
       Cisco IE 2000-16TC-G Industrial Ethernet Switch
       Cisco IE 2000-16TC-G-E Industrial Ethernet Switch
       Cisco IE 2000-16TC-G-N Industrial Ethernet Switch
       Cisco IE 2000-16TC-G-X Industrial Ethernet Switch
       Cisco IE 2000-24T67 Industrial Ethernet Switch
       Cisco IE 2000-4S-TS-G Industrial Ethernet Switch
       Cisco IE 2000-4T Industrial Ethernet Switch
       Cisco IE 2000-4T-G Industrial Ethernet Switch
       Cisco IE 2000-4TS Industrial Ethernet Switch
       Cisco IE 2000-4TS-G Industrial Ethernet Switch
       Cisco IE 2000-8T67 Industrial Ethernet Switch
       Cisco IE 2000-8T67P Industrial Ethernet Switch
       Cisco IE 2000-8TC Industrial Ethernet Switch
       Cisco IE 2000-8TC-G Industrial Ethernet Switch
       Cisco IE 2000-8TC-G-E Industrial Ethernet Switch
       Cisco IE 2000-8TC-G-N Industrial Ethernet Switch
       Cisco IE 3000-4TC Industrial Ethernet Switch
       Cisco IE 3000-8TC Industrial Ethernet Switch
       Cisco IE-3010-16S-8PC Industrial Ethernet Switch
       Cisco IE-3010-24TC Industrial Ethernet Switch
       Cisco IE-4000-16GT4G-E Industrial Ethernet Switch
       Cisco IE-4000-16T4G-E Industrial Ethernet Switch
       Cisco IE-4000-4GC4GP4G-E Industrial Ethernet Switch
       Cisco IE-4000-4GS8GP4G-E Industrial Ethernet Switch
       Cisco IE-4000-4S8P4G-E Industrial Ethernet Switch
       Cisco IE-4000-4T4P4G-E Industrial Ethernet Switch
       Cisco IE-4000-4TC4G-E Industrial Ethernet Switch
       Cisco IE-4000-8GS4G-E Industrial Ethernet Switch
       Cisco IE-4000-8GT4G-E Industrial Ethernet Switch
       Cisco IE-4000-8GT8GP4G-E Industrial Ethernet Switch
       Cisco IE-4000-8S4G-E Industrial Ethernet Switch
       Cisco IE-4000-8T4G-E Industrial Ethernet Switch
       Cisco IE-4010-16S12P Industrial Ethernet Switch
       Cisco IE-4010-4S24P Industrial Ethernet Switch
       Cisco IE-5000-12S12P-10G Industrial Ethernet Switch
       Cisco IE-5000-16S12P Industrial Ethernet Switch
       Cisco ME 4924-10GE Switch
       Cisco RF Gateway 10
       Cisco SM-X Layer 2/3 EtherSwitch Service Module


    Note: Checking for the presence of the CMP subsystem is only required on
    devices running Cisco IOS XE Software, not Cisco IOS Software. Checking if
    the device is configured to accept Telnet connections is required for
    devices running either Cisco IOS or Cisco IOS XE Software.

    Cisco devices running a vulnerable Cisco IOS XE release are affected by
    this vulnerability when the following conditions are met:
       The CMP subsystem is present on the Cisco IOS XE software image running
        on the device, and
       The device is configured to accept incoming Telnet connections.
    In order to determine if the CMP subsystem is present on the running
    software image, execute the command show subsys class protocol | include ^
    cmp from a privileged CLI prompt on the device.

    The following example shows the output of the command show subsys class
    protocol | include ^cmp when the CMP subsystem is present on the software
    image running on the device:


        Switch#show subsys class protocol | include ^cmp
        cmp                                Protocol    1.000.001
        Switch#


    The following example shows the output of the command show subsys class
    protocol | include ^cmp when the CMP subsystem is not present on the
    software image running on the device:

        Switch#show subsys class protocol | include ^cmp
        Switch#

    In order to determine if the device is configured to accept incoming Telnet
    connections, execute the command show running-config | include ^line vty|
    transport input from a privileged CLI prompt. The command output may
    indicate one of multiple possible configurations, such as the following:
       The absence of a transport input configuration line after the line vty 
        configuration line indicates the device is using the default set of
        protocols for incoming connections through a virtual terminal (VTY).
        The default set of protocols includes the Telnet protocol; hence, this
        device will accept Telnet connections on all VTYs. This is a vulnerable
        configuration.

        Switch#show running-config | include ^line vty|transport input
        line vty 0 4
        line vty 5 15
        Switch#

       The device has been explicitly configured to only accept the Secure
        Shell (SSH) protocol for incoming connections to a subset of the
        available VTYs, but VTYs numbered 6 to 15 are still using the default
        set of protocols. Hence, this device will accept Telnet connections to
        those VTYs. This is a vulnerable configuration.

        Switch#show running-config | include ^line vty|transport input
        line vty 0 4
         transport input ssh
        line vty 5
         transport input ssh
        line vty 6 15
        Switch#

       All available transport protocols have been enabled for incoming
        connections to all VTYs. Enabling all protocols also enables the Telnet
        protocol, and will allow Telnet connections to the device. This is a
        vulnerable configuration.

        Switch#show running-config | include ^line vty|transport input
        line vty 0 4
         transport input all
        line vty 5 15
         transport input all
        Switch#

       The SSH protocol is the only protocol enabled for incoming connections
        on all VTYs. No Telnet connections are possible to any VTY on the
        device while using this configuration. This configuration is not 
        vulnerable.

        Switch#show running-config | include ^line vty|transport input
        line vty 0 4
         transport input ssh
        line vty 5 15
         transport input ssh
        Switch#

       Both the Telnet and the SSH protocols have been explicitly enabled as
        allowed protocols for incoming connections on all VTYs. Telnet
        connections to the device will be successful under this configuration.
        This is a vulnerable configuration.

        Switch#show running-config | include ^line vty|transport input
        line vty 0 4
         transport input telnet ssh
        line vty 5 15
         transport input telnet ssh


    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software . The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is
    running Cisco IOS Software Release 15.5(2)T1 and has an installed image
    name of C2951-UNIVERSALK9-M :

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see White Paper: Cisco IOS and NX-OS Software Reference
    Guide .



    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS
    Software , Cisco IOS XE Software , or similar text.

    The following example shows the output of the command for a device that is
    running Cisco IOS XE Software Release 16.2.1 and has an installed image
    name of CAT3K_CAA-UNIVERSALK9-M :

        ios-xe-device# show version

        Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2016 by Cisco Systems, Inc.
        Compiled Sun 27-Mar-16 21:47 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see White Paper: Cisco IOS and NX-OS Software Reference
    Guide .

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco devices running a vulnerable Cisco IOS Software release but not
    listed under the "Vulnerable Products" section of this advisory are not
    affected by this vulnerability.

    Cisco devices running a vulnerable Cisco IOS XE Software release but not
    including the CMP protocol subsystem are not affected by this
    vulnerability.

Details

  o A vulnerability in the Cisco Cluster Management Protocol (CMP) processing
    code in Cisco IOS and Cisco IOS XE Software could allow an unauthenticated,
    remote attacker to cause a reload of an affected device or remotely execute
    code with elevated privileges.

    The Cluster Management Protocol utilizes Telnet internally as a signaling
    and command protocol between cluster members. The vulnerability is due to
    the combination of two factors:
       The failure to restrict the use of CMP-specific Telnet options only to
        internal, local communications between cluster members and instead
        accept and process such options over any Telnet connection to an
        affected device, and
       The incorrect processing of malformed CMP-specific Telnet options.
    An attacker could exploit this vulnerability by sending malformed
    CMP-specific Telnet options while establishing a Telnet session with an
    affected Cisco device configured to accept Telnet connections. An exploit
    could allow an attacker to execute arbitrary code and obtain full control
    of the device or cause a reload of the affected device.

    CMP-specific Telnet options are processed by default, even if no cluster
    configuration commands are present on the device configuration.

    This vulnerability can be exploited during Telnet session negotiation over
    either IPv4 or IPv6. This vulnerability can only be exploited through a
    Telnet session established to the device-sending the malformed options on
    Telnet sessions through the device will not trigger the vulnerability.

Indicators of Compromise

  o Cisco IPS Signature 7880-0 and Snort SIDs 41909 and 41910 can detect
    attempts to exploit this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

    Disabling the Telnet protocol as an allowed protocol for incoming
    connections would eliminate the exploit vector. Disabling Telnet and using
    SSH is recommended by Cisco. Information on how to do both can be found on
    the Cisco Guide to Harden Cisco IOS Devices .

    Customers unable or unwilling to disable the Telnet protocol can reduce the
    attack surface by implementing VTY access lists (at the device level) or
    infrastructure access control lists (iACLs). Information on VTY access list
    can be found in the document: Cisco Guide to Harden Cisco IOS Devices .
    Information on iACLs can be found in the document: Protecting Your Core:
    Infrastructure Protection Access Control Lists .

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to upgrade contain
    sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker 
    , that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        menu or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco
    IOS Software or Cisco IOS XE Software release-for example, 15.1(4)M2 or
    3.13.8S -in the following field:

    [                    ] [Check]

    

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.



Exploitation and Public Announcements

  o Exploit code for the vulnerability described in this advisory was made
    available by a security researcher on April 10, 2017.

    The Cisco Product Security Incident Response Team (PSIRT) is aware of
    exploitation of the vulnerability that is described in this advisory.
    Additional information can be found at Cisco TALOS: DNS Hijacking Abuses
    Trust In Core Internet Service

Source

  o This vulnerability was found during the analysis of documents related to
    the Vault 7 disclosure.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Snort Rule 41909
    Snort Rule 41910
    Cisco IOS CMP Buffer Overflow

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170317-cmp

Revision History

  o +---------+------------------+---------------+--------+-------------------+
    | Version |   Description    |    Section    | Status |       Date        |
    +---------+------------------+---------------+--------+-------------------+
    |         | Updated the      |               |        |                   |
    |         | Exploitation and |               |        |                   |
    |         | Public           | Exploitation  |        |                   |
    | 1.8     | Announcements    | and Public    | Final  | 2019-April-17     |
    |         | section with     | Announcements |        |                   |
    |         | information on   |               |        |                   |
    |         | public           |               |        |                   |
    |         | exploitation.    |               |        |                   |
    +---------+------------------+---------------+--------+-------------------+
    |         | Updated the      |               |        |                   |
    |         | Vulnerable       |               |        |                   |
    |         | Products section | Vulnerable    |        |                   |
    | 1.7     | to include the   | Products      | Final  | 2018-March-06     |
    |         | Cisco Catalyst   |               |        |                   |
    |         | 4500E Supervisor |               |        |                   |
    |         | Engine 8-E.      |               |        |                   |
    +---------+------------------+---------------+--------+-------------------+
    |         | Updated the      |               |        |                   |
    |         | Common           |               |        |                   |
    |         | Vulnerability    |               |        |                   |
    | 1.6     | Reporting        | Advisory      | Final  | 2017-September-21 |
    |         | Framework (CVRF) | header        |        |                   |
    |         | file that is     |               |        |                   |
    |         | linked to this   |               |        |                   |
    |         | advisory.        |               |        |                   |
    +---------+------------------+---------------+--------+-------------------+
    |         | Updated the      |               |        |                   |
    |         | Common           |               |        |                   |
    |         | Vulnerability    |               |        |                   |
    | 1.5     | Reporting        | Advisory      | Final  | 2017-September-19 |
    |         | Framework (CVRF) | header        |        |                   |
    |         | file that is     |               |        |                   |
    |         | linked to this   |               |        |                   |
    |         | advisory.        |               |        |                   |
    +---------+------------------+---------------+--------+-------------------+
    |         | Updated fixed    | Summary and   |        |                   |
    | 1.4     | software         | Fixed         | Final  | 2017-May-08       |
    |         | availability     | Software      |        |                   |
    |         | information.     |               |        |                   |
    +---------+------------------+---------------+--------+-------------------+
    |         | Added            |               |        |                   |
    |         | information      |               |        |                   |
    |         | about the public |               |        |                   |
    |         | availability of  | Exploitation  |        |                   |
    | 1.3     | an exploit for   | and Public    | Final  | 2017-April-13     |
    |         | the              | Announcements |        |                   |
    |         | vulnerability    |               |        |                   |
    |         | described in     |               |        |                   |
    |         | this advisory.   |               |        |                   |
    +---------+------------------+---------------+--------+-------------------+
    |         | Added OVAL       |               |        |                   |
    |         | definition. The  | Advisory      |        |                   |
    | 1.2     | content of the   | header        | Final  | 2017-April-03     |
    |         | advisory did not |               |        |                   |
    |         | change.          |               |        |                   |
    +---------+------------------+---------------+--------+-------------------+
    |         | Added            |               |        |                   |
    | 1.1     | information on   | Workarounds   | Final  | 2017-March-29     |
    |         | VTY access list. |               |        |                   |
    +---------+------------------+---------------+--------+-------------------+
    | 1.0     | Initial public   | -             | Final  | 2017-March-17     |
    |         | release.         |               |        |                   |
    +---------+------------------+---------------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eIrk
-----END PGP SIGNATURE-----