-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1574
       Cisco Virtualized Packet Core-Distributed Instance Denial of
                           Service Vulnerability
                               22 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Virtualized Packet Core-Distributed
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6678  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-vpc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Virtualized Packet Core-Distributed Instance Denial of Service
Vulnerability

High

Advisory ID:
cisco-sa-20170621-vpc

First Published:
2017 June 21 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc01665
CSCvc35565
CVE-2017-6678
CWE-399

CVSS Score:
Base 8.6, Temporal 8.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-6678
CWE-399

Summary

    A vulnerability in the ingress UDP packet processing functionality of
    Cisco Virtualized Packet CoreDistributed Instance (VPCDI) Software could
    allow an unauthenticated, remote attacker to cause both control function 
    (CF) instances on an affected system to reload, resulting in a denial of
    service (DoS) condition.

    The vulnerability is due to insufficient handling of user-supplied data by
    the affected software. An attacker could exploit this vulnerability by
    sending crafted UDP packets to the distributed instance (DI) network
    addresses of both CF instances on an affected system. A successful exploit
    could allow the attacker to cause an unhandled error condition on the
    affected system, which would cause the CF instances to reload and
    consequently cause the entire VPC to reload, resulting in the disconnection
    of all subscribers and a DoS condition on the affected system.

    This vulnerability can be exploited via IPv4 traffic only.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-vpc

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco Virtualized Packet CoreDistributed
    Instance (VPCDI) Software running any release of the Cisco StarOS
    operating system prior to the first fixed release.

    To determine whether a vulnerable release of Cisco StarOS is running on a
    VPC-DI instance, administrators can use the show version command in the
    device CLI. The following example shows the output of the command for a
    VPCDI instance that is running Cisco StarOS Release 19.3.v5 (VPCDI
    Release N4.2.5):

        [local]VPC-001# show version

        Active Software:
          Image Version:                  19.3.v5
          Image Build Number:             65002
          Image Description:              Deployment_Build
          Image Date:                     Wed Sep 14 05:35:14 EDT 2016
          Boot Image:                     /flash/qvpc-di-19.3.v5.bin

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Virtualized Packet CoreSingle Instance (VPCSI) Software
       ASR 5000 Series Aggregation Services Routers
       Elastic Services Controllers
       Ultra Automation Services

Details

    A DI network interconnects the virtual machines (VMs) in a VPCDI instance
    to enable the VMs to communicate with each other. The DI network should be
    a unique, isolated network reserved for the exclusive use of a single
    VPCDI instance. No other devices should be connected to the DI network. If
    more than one VPCDI instance is instantiated in the same data center, each
    instance should have its own DI network.

    To exploit this vulnerability, the attacker needs to be able to send UDP
    packets to the DI network interface of a VPCDI instance via IPv4.

    The vulnerable code exists only in VPCDI Software. This vulnerability does
    not exist in Cisco VPCSI Software or the other Cisco products listed in
    the Products Confirmed Not Vulnerable section.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the first column lists major releases of
    Cisco VPCDI Software and, parenthetically, the associated release of the
    Cisco StarOS operating system. The second and third columns indicate the
    first minor release that includes the fix for the Cisco bugs associated
    with this vulnerability. The fourth column indicates the recommended
    release to install to address this vulnerability.

    Customers should upgrade to an appropriate release as indicated in the
    following table:

      Cisco VPCDI      First Fixed        First Fixed
        Software        Release for        Release for     Recommended Release
    and Cisco StarOS     Cisco Bug          Cisco Bug
     Major Release       CSCvc01665         CSCvc35565
    N4.0 (19.2)      N4.2.6 (19.3.v6)   N4.2.7 (19.3.v7)   N4.2.7 (19.3.v7) or
                                                           later
    N4.2 (19.3)      N4.2.6 (19.3.v6)   N4.2.7 (19.3.v7)   N4.2.7 (19.3.v7) or
                                                           later
    N4.5 (20.0)      N4.7.2 (20.2.v2)   N4.7.2 (20.2.v2)   N4.7.2 (20.2.v2) or
                                                           later
    N4.6 (20.1)      N4.7.2 (20.2.v2)   N4.7.2 (20.2.v2)   N4.7.2 (20.2.v2) or
                                                           later
    N4.7 (20.2)      N4.7.2 (20.2.v2)   N4.7.2 (20.2.v2)   N4.7.2 (20.2.v2) or
                                                           later
    N5.0 (21.0)      Not affected       N5.1 (21.1.v0)     N5.1 (21.1.v0) or
                                                           later
    N5.1 (21.1)      Not affected       Not affected       Not affected


    Customers with active service contracts can download fixed software
    releases from the Cisco File Exchange.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during the resolution of a customer support
    case.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-vpc

Revision History

     Version   Description          	Section     Status   Date      
    
     1.0       Initial public release.              Final    2017-June-21   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xLFX
-----END PGP SIGNATURE-----