-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1841
        Multiple vulnerabilities have been identified in Cisco IOS
                            and IOS XE Software
                               27 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS and IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2017-6665 CVE-2017-6664 CVE-2017-6663

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-aniacp
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-anicrl
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-anidos

Comment: This bulletin contains three (3) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS and IOS XE Software Autonomic Control Plane Channel Information
Disclosure Vulnerability

High

Advisory ID:
cisco-sa-20170726-aniacp

First Published:
2017 July 26 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd51214
CVE-2017-6665
CWE-200

CVSS Score:
Base 7.4, Temporal 7.4
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-6665
CWE-200

Summary

    A vulnerability in the Autonomic Networking feature of Cisco IOS Software
    and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker
    to reset the Autonomic Control Plane (ACP) of an affected system and view
    ACP packets that are transferred in clear text within an affected system.

    The vulnerability is due to unknown reasons. An attacker could exploit this
    vulnerability by capturing and replaying ACP packets that are transferred
    within an affected system. A successful exploit could allow the attacker to
    reset the ACP of an affected system, resulting in a denial of service (DoS)
    condition. A successful exploit could also allow the attacker to capture
    and view ACP packets, which should have been encrypted over the ACP, in
    clear text.

    Cisco has not released software updates that address this vulnerability.
    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-aniacp

Affected Products

    Vulnerable Products

    This vulnerability affects devices that are running any release of
    Cisco IOS or Cisco IOS XE Software that supports Autonomic Networking and
    are configured to use Autonomic Networking.

    For more information about which Cisco IOS and IOS XE Software releases are
    vulnerable, see the Fixed Software section of this advisory.

    Assessing the Autonomic Networking Configuration

    To determine whether a device is configured to use Autonomic Networking,
    administrators can use the show running-config | include ^autonomic command
    in the CLI. The following example shows the output of the command for a
    device that is running Cisco IOS Software and is configured to use
    Autonomic Networking:

        Router# show running-config | include ^autonomic

        autonomic
        Router#

    If a device is not configured to use Autonomic Networking, the command will
    not return any output.


    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software. The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example identifies a Cisco product that is running Cisco IOS
    Software Release 15.5(2)T1 with an installed image name of
    C2951-UNIVERSALK9-M:

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see White Paper: Cisco IOS and NX-OS Software Reference
    Guide.

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS XE
    Software or similar text.

    The following example shows the output of the show version command on a
    device that is running Cisco IOS XE Software Release 3.16.1aS:

        Router> show version

        Cisco IOS XE Software, Version 03.16.01a.S - Extended Support Release
        Cisco IOS Software, ASR1000 Software (PPC_LINUX_IOSD-ADVENTERPRISEK9-M), Version 15.5(3)S1a, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Wed 04-Nov-15 17:40 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see White Paper: Cisco IOS and NX-OS Software Reference
    Guide.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XR
    Software or Cisco NX-OS Software.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has not released software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    To help ensure a complete upgrade solution, customers may consider that
    this advisory is part of a collection that includes the following
    advisories:

       cisco-sa-20170726-aniacp: Cisco IOS and IOS XE Software Autonomic
        Control Plane Channel Information Disclosure Vulnerability
       cisco-sa-20170726-anicrl: Cisco IOS XE Software Autonomic Networking
        Infrastructure Certificate Revocation Vulnerability
       cisco-sa-20170726-anidos: Cisco IOS and IOS XE Software Autonomic
        Networking Infrastructure Denial of Service Vulnerability

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker,
    that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory (First Fixed). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified (Combined First Fixed).

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        menu or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a
    Cisco IOS Software or Cisco IOS XE Software releasefor example, 15.1(4)M2
    or 3.1.4Sin the following field:

    [                    ] [Check]

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerability that is described in this advisory.
    Omar Eissa of ERNW disclosed this vulnerability during the Black Hat USA
    2017 conference.

Source

    This vulnerability was reported to Cisco by Omar Eissa of ERNW.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-aniacp

Revision History

     Version   Description          	Section   Status   Date      
    
     1.0       Initial public release.            Final    2017-July-26   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- ---

Cisco Security Advisory

Cisco IOS XE Software Autonomic Networking Infrastructure Certificate
Revocation Vulnerability

Medium

Advisory ID:
cisco-sa-20170726-anicrl

First Published:
2017 July 26 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd22328
CVE-2017-6664
CWE-264
CVSS Score:
Base 6.5, Temporal 6.5
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N/E:X/RL:X/RC:X
CVE-2017-6664
CWE-264

Summary

    A vulnerability in the Autonomic Networking feature of Cisco IOS XE
    Software could allow an unauthenticated, remote, autonomic node to access
    the Autonomic Networking infrastructure of an affected system, after the
    certificate for the autonomic node has been revoked.

    The vulnerability exists because the affected software does not transfer
    certificate revocation lists (CRLs) across Autonomic Control Plane (ACP)
    channels. An attacker could exploit this vulnerability by connecting an
    autonomic node, which has a known and revoked certificate, to the autonomic
    domain of an affected system. A successful exploit could allow the attacker
    to insert a previously trusted autonomic node into the autonomic domain of
    an affected system after the certificate for the node has been revoked.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-anicrl

Affected Products

    Vulnerable Products

    At the time of publication, this vulnerability affected devices that are
    running Release 16.x of Cisco IOS XE Software and are configured to use
    Autonomic Networking. This vulnerability does not affect devices that are
    running an earlier release of Cisco IOS XE Software or devices that are not
    configured to use Autonomic Networking.

    For more information about which Cisco IOS XE Software releases are
    vulnerable, see the Fixed Software section of this advisory.

    Assessing the Autonomic Networking Configuration

    To determine whether a device is configured to use Autonomic Networking,
    administrators can use the show running-config | include ^autonomic command
    in the CLI. The following example shows the output of the command for a
    device that is running Cisco IOS XE Software and is configured to use
    Autonomic Networking:

        Router# show running-config | include ^autonomic

        autonomic
        Router#

    If a device is not configured to use Autonomic Networking, the command will
    not return any output.

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS XE
    Software or similar text.

    The following example shows the output of the show version command on a
    device that is running Cisco IOS XE Software Release 3.16.1aS:

        Router> show version

        Cisco IOS XE Software, Version 03.16.01a.S - Extended Support Release
        Cisco IOS Software, ASR1000 Software (PPC_LINUX_IOSD-ADVENTERPRISEK9-M), Version 15.5(3)S1a, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Wed 04-Nov-15 17:40 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see White Paper: Cisco IOS and NX-OS Software Reference
    Guide.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS
    Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Workarounds

    There are no workarounds that address this vulnerability. However,
    administrators can mitigate this vulnerability by doing the following for
    autonomic nodes that were disconnected from the Autonomic Network domain:

       Ensure that the certificate and key information for the node is deleted
        properly
       Update the Autonomic Networking whitelist file on the registrar

    These actions will prevent the autonomic node from re-establishing
    connectivity to the Autonomic Network domain of an affected system.

Fixed Software

    Cisco has not released software updates that address the vulnerability
    described in this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    To help ensure a complete upgrade solution, customers may consider that
    this advisory is part of a collection that includes the following
    advisories:

       cisco-sa-20170726-aniacp: Cisco IOS and IOS XE Software Autonomic
        Control Plane Channel Information Disclosure Vulnerability
       cisco-sa-20170726-anicrl: Cisco IOS XE Software Autonomic Networking
        Infrastructure Certificate Revocation Vulnerability
       cisco-sa-20170726-anidos: Cisco IOS and IOS XE Software Autonomic
        Networking Infrastructure Denial of Service Vulnerability

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker,
    that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory (First Fixed). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified (Combined First Fixed).

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        menu or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a
    Cisco IOS Software or Cisco IOS XE Software releasefor example, 15.1(4)M2
    or 3.1.4Sin the following field:

    [                    ] [Check]

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerability that is described in this advisory.
    Omar Eissa of ERNW disclosed this vulnerability during the Black Hat USA
    2017 conference.

Source

   This vulnerability was reported to Cisco by Omar Eissa of ERNW.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-anicrl

Revision History

     Version   Description     	 	    Section  	Status   Date      
    
     1.0       Initial public release.              	Final    2017-July-26   
    
Show Less

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

- ---

Cisco Security Advisory

Cisco IOS and IOS XE Software Autonomic Networking Infrastructure Denial of
Service Vulnerability

High

Advisory ID:
cisco-sa-20170726-anidos

First Published:
2017 July 26 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvd88936
CVE-2017-6663
CWE
CVSS Score:
Base 7.4, Temporal 7.4
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-6663

Summary

    A vulnerability in the Autonomic Networking feature of Cisco IOS Software
    and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker
    to cause autonomic nodes of an affected system to reload, resulting in a
    denial of service (DoS) condition.

    The vulnerability is due to an unknown condition in the Autonomic
    Networking code of the affected software. An attacker could exploit this
    vulnerability by replaying captured packets to reset the Autonomic Control
    Plane (ACP) channel of an affected system. A successful exploit could allow
    the attacker to reset the ACP channel of an affected system and
    consequently cause the affected device to reload, resulting in a DoS
    condition.

    Cisco has not released software updates that address this vulnerability.
    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-anidos

Affected Products

    Vulnerable Products

    This vulnerability affects devices that are running any release of
    Cisco IOS or Cisco IOS XE Software that supports Autonomic Networking and
    are configured to use Autonomic Networking.

    For more information about which Cisco IOS and IOS XE Software releases are
    vulnerable, see the Fixed Software section of this advisory.

    Assessing the Autonomic Networking Configuration

    To determine whether a device is configured to use Autonomic Networking,
    administrators can use the show running-config | include ^autonomic command
    in the CLI. The following example shows the output of the command for a
    device that is running Cisco IOS Software and is configured to use
    Autonomic Networking:

        Router# show running-config | include ^autonomic

        autonomic
        Router#

    If a device is not configured to use Autonomic Networking, the command will
    not return any output.

    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software. The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example identifies a Cisco product that is running Cisco IOS
    Software Release 15.5(2)T1 with an installed image name of
    C2951-UNIVERSALK9-M:

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see White Paper: Cisco IOS and NX-OS Software Reference
    Guide.

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS XE
    Software or similar text.

    The following example shows the output of the show version command on a
    device that is running Cisco IOS XE Software Release 3.16.1aS:

        Router> show version

        Cisco IOS XE Software, Version 03.16.01a.S - Extended Support Release
        Cisco IOS Software, ASR1000 Software (PPC_LINUX_IOSD-ADVENTERPRISEK9-M), Version 15.5(3)S1a, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Wed 04-Nov-15 17:40 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see White Paper: Cisco IOS and NX-OS Software Reference
    Guide.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XR
    Software or Cisco NX-OS Software.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has not released software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/ EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_con tacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    To help ensure a complete upgrade solution, customers may consider that
    this advisory is part of a collection that includes the following
    advisories:

       cisco-sa-20170726-aniacp: Cisco IOS and IOS XE Software Autonomic
        Control Plane Channel Information Disclosure Vulnerability
       cisco-sa-20170726-anicrl: Cisco IOS XE Software Autonomic Networking
        Infrastructure Certificate Revocation Vulnerability
       cisco-sa-20170726-anidos: Cisco IOS and IOS XE Software Autonomic
        Networking Infrastructure Denial of Service Vulnerability

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker,
    that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory (First Fixed). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified (Combined First Fixed).

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        menu or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a
    Cisco IOS Software or Cisco IOS XE Software releasefor example, 15.1(4)M2
    or 3.1.4Sin the following field:

    [                    ] [Check]

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerability that is described in this advisory.
    Omar Eissa of ERNW disclosed this vulnerability during the Black Hat USA
    2017 conference.

Source

    This vulnerability was reported to Cisco by Omar Eissa of ERNW.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-anidos

Revision History

     Version   Description        	 Section   Status   Date      
    
     1.0       Initial public release.             Final    2017-July-26   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yc15
-----END PGP SIGNATURE-----