-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0912.2
        Cisco IOS, IOS XE, and IOS XR Software Link Layer Discovery
                 Protocol Buffer Overflow Vulnerabilities
                              10 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS
                   Cisco IOS XE
                   Cisco IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0175 CVE-2018-0167 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp

Revision History:  January 10 2023: Vendor Update
                   March   29 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS, IOS XE, and IOS XR Software Link Layer Discovery Protocol Buffer
Overflow Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-20180328-lldp
First Published: 2018 March 28 16:00 GMT
Last Updated:    2022 December 15 22:19 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCuo17183 CSCvd73487 CSCvd73664
CVE Names:       CVE-2018-0167 CVE-2018-0175

CVSS Score:
8.8  AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP)
    subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR
    Software could allow an unauthenticated, adjacent attacker to cause a
    denial of service (DoS) condition or execute arbitrary code with elevated
    privileges on an affected device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp

    This advisory is part of the March 28, 2018, release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication, which includes 20
    Cisco Security Advisories that describe 22 vulnerabilities. For a complete
    list of the advisories and links to them, see Cisco Event Response: March
    2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco devices that are running a vulnerable
    release of Cisco IOS Software, Cisco IOS XE Software, or Cisco IOS XR
    Software and are configured to use LLDP. The default state of the LLDP
    feature is platform- and release-dependent.

    For information about which Cisco IOS, IOS XE, and IOS XR Software releases
    are vulnerable, see the Fixed Software section of this advisory.

    Assessing the LLDP Configuration

    To determine whether a device is configured to use LLDP, administrators can
    log in to the device and use the show lldp command in the CLI. If the
    device is configured to use LLDP, the output of the command will be similar
    to the following:

        Router> show lldp

        Global LLDP Information:
           Status: ACTIVE
           LLDP advertisements are sent every 30 seconds
           LLDP hold time advertised is 120 seconds
           LLDP interface reinitialisation delay is 2 seconds

    If use of LLDP is configured for only specific interfaces of a device,
    administrators can instead use the show lldp interface command in the CLI
    to determine which interfaces are configured to use LLDP.

    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software . The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is
    running Cisco IOS Software Release 15.5(2)T1 and has an installed image
    name of C2951-UNIVERSALK9-M :

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide .

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS
    Software , Cisco IOS XE Software , or similar text.

    The following example shows the output of the command for a device that is
    running Cisco IOS XE Software Release 16.2.1 and has an installed image
    name of CAT3K_CAA-UNIVERSALK9-M :

        ios-xe-device# show version

        Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2016 by Cisco Systems, Inc.
        Compiled Sun 27-Mar-16 21:47 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide .

    Determining the Cisco IOS XR Software Release

    To determine which Cisco IOS XR Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XR Software, the system banner displays Cisco IOS XR
    Software or similar text. In addition, the System image file is field
    displays the location and name of the system image file that is running on
    the device, followed by the name of the hardware product.

    The following example shows the output of the show version command for a
    device that is running Cisco IOS XR Software Release 5.3.4:

        RP/0/RSP0/CPU0:ASR9001# show version
        Wed Jan 24 01:32:32.751 EST

        Cisco IOS XR Software, Version 5.3.4[Default]
        Copyright (c) 2017 by Cisco Systems, Inc.

        ROM: System Bootstrap, Version 2.04(20140227:092320) [ASR9K ROMMON],

        ASR9001 uptime is 6 hours, 17 minutes
        System image file is "bootflash:disk0/asr9k-os-mbi-5.3.4.sp4-1.0.0/0x100000/mbiasr9k-rp.vm"

        cisco ASR9K Series (P4040) processor with 8388608K bytes of memory.
        P4040 processor at 1500MHz, Revision 2.0
        ASR-9001 Chassis
        .
        .
        .

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by these
    vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect Cisco NX-OS
    Software.

Details

  o Two vulnerabilities in the LLDP subsystem of Cisco IOS Software, Cisco IOS
    XE Software, and Cisco IOS XR Software could allow an unauthenticated,
    adjacent attacker to cause a DoS condition or execute arbitrary code with
    elevated privileges.

    Details about the vulnerabilities are as follows.

    Link Layer Discovery Protocol Buffer Overflow Vulnerability

    A vulnerability in the LLDP subsystem of Cisco IOS Software, Cisco IOS XE
    Software, and Cisco IOS XR Software could allow an adjacent,
    unauthenticated attacker to cause a DoS condition or execute arbitrary code
    with elevated privileges.

    The vulnerability is due to improper error handling of malformed LLDP
    messages. An attacker who is connected directly to an interface of an
    affected device could exploit this vulnerability by submitting an LLDP
    protocol data unit (PDU) that is designed to trigger the issue. If
    successful, an exploitable buffer overflow condition may occur that could
    result in a DoS condition or the attacker gaining the ability to execute
    arbitrary code with elevated privileges.

    The Common Vulnerabilities and Exposures (CVE) ID for this vulnerability
    is: CVE-2018-0167

    The Security Impact Rating (SIR) for this vulnerability is: High

    The Cisco bug IDs for this vulnerability are: CSCvd73487 (Cisco IOS and IOS
    XE Software) and CSCuo17183 (Cisco IOS XR Software)

    Link Layer Discovery Protocol Format String Vulnerability

    A vulnerability in the LLDP subsystem of Cisco IOS Software and Cisco IOS
    XE Software could allow an adjacent, unauthenticated attacker to cause a
    DoS condition or execute arbitrary code with elevated privileges.

    The vulnerability is due to improper handling of certain fields in an LLDP
    message. An attacker who is connected directly to an interface of an
    affected device could exploit this vulnerability by submitting an LLDP PDU
    that is designed to prime the device for exploitation. An attacker must
    then convince an authenticated user to execute a specific show command in
    the CLI of the affected device. If successful, the attacker could cause a
    DoS condition or gain the ability to execute arbitrary code with elevated
    privileges.

    The CVE ID for this vulnerability is: CVE-2018-0175

    The SIR for this vulnerability is: High

    The Cisco bug ID for this vulnerability is: CSCvd73664

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS XR Software

    The following table lists major software release trains of Cisco IOS XR
    Software, indicates whether a release train is affected by the
    vulnerabilities described in this advisory and, if applicable, the first
    minor release that includes the fix for these vulnerabilities. Customers
    should migrate to an appropriate release as indicated in the following
    table:

    Software Train First Fixed Release Recommended Release
    4.1            No fix - migrate    Migrate to 5.3.4
    4.2            No fix - migrate    Migrate to 5.3.4
    4.3            No fix - migrate    Migrate to 5.3.4
    5.0            No fix - migrate    Migrate to 5.3.4
    5.1            5.1.3               5.1.3
    5.2            Not vulnerable      Not vulnerable
    5.3            Not vulnerable      Not vulnerable
    6.0            Not vulnerable      Not vulnerable
    6.1            Not vulnerable      Not vulnerable

Exploitation and Public Announcements

  o In March 2022, the Cisco Product Security Incident Response Team (PSIRT)
    became aware of additional attempted exploitation of this vulnerability in
    the wild. Cisco continues to strongly recommend that customers upgrade to a
    fixed software release to remediate this vulnerability.

Source

  o These vulnerabilities were found during the resolution of a Cisco TAC
    support case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication
    Cisco Security Blog: Cisco IOS and IOS XE Software Bundled Publication
    March 2018

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp

Revision History

  o +---------+------------------------+---------------+--------+-------------+
    | Version |      Description       |    Section    | Status |    Date     |
    +---------+------------------------+---------------+--------+-------------+
    |         | Updated exploitation   | Exploitation  |        |             |
    | 1.2     | information.           | and Public    | Final  | 2022-DEC-15 |
    |         |                        | Announcements |        |             |
    +---------+------------------------+---------------+--------+-------------+
    |         | Updated the metadata   |               |        |             |
    |         | to indicate that       |               |        |             |
    | 1.1     | multiple legacy Cisco  | -             | Final  | 2018-MAY-02 |
    |         | IOS Software images    |               |        |             |
    |         | are not vulnerable.    |               |        |             |
    +---------+------------------------+---------------+--------+-------------+
    | 1.0     | Initial public         | -             | Final  | 2018-MAR-28 |
    |         | release.               |               |        |             |
    +---------+------------------------+---------------+--------+-------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=9YuE
-----END PGP SIGNATURE-----