-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0918
         Cisco IOS XE Software Switch Integrated Security Features
                   IPv6 Denial of Service Vulnerability
                               29 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0164  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-sisf

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS XE Software Switch Integrated Security Features IPv6 Denial of
Service Vulnerability

Medium

Advisory ID:     cisco-sa-20180328-sisf

First Published: 2018 March 28 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:
CSCvd75185

CVE-2018-0164

CWE-399

CVSS Score:
6.8  AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Switch Integrated Security Features of Cisco IOS XE
    Software could allow an unauthenticated, remote attacker to cause an
    interface queue wedge.

    The vulnerability is due to incorrect handling of crafted IPv6 packets. An
    attacker could exploit this vulnerability by sending crafted IPv6 packets
    through the device. An exploit could allow the attacker to cause an
    interface queue wedge.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180328-sisf

Affected Products

  o Vulnerable Products

    This vulnerability affects the Cisco cBR-8 Converged Broadband Router,
    Cisco ASR 1000 Series Aggregation Services Routers, and Cisco Cloud
    Services Router 1000V Series when configured with IPv6.

    In the field and internal testing, this vulnerability was only observed or
    reproduced on the Cisco cBR-8 Converged Broadband Router. The Cisco ASR
    1000 Series Aggregation Services Routers and Cisco Cloud Services Router
    1000V Series contain the same code logic, so affected trains have had the
    code fix applied; however, on these two products, the vulnerability has not
    been observed in the field or successfully reproduced internally.

    For information about which Cisco IOS XE Software releases are vulnerable,
    consult the Cisco bug ID(s) at the top of this advisory.

    Assessing the IPv6 Configuration

    Administrators can identify interfaces that have assigned IPv6 addresses by
    using the show ipv6 interface brief command in the CLI. The following
    example shows the output of the command on a device with IPv6 enabled:

        router#show ipv6 interface brief
        .
        .
        .
        GigabitEthernet0/0/0 [Up/Up]
         fe80::212:daff:fe62:c150
         2001:DB8::1

    If IPv6 is not supported by the software release that is running on a
    device, using the show ipv6 interface brief command produces an error
    message. If IPv6 is not enabled on the device, using the show ipv6
    interface brief command does not show any interfaces with IPv6 addresses.
    In either scenario, the device is not affected by this vulnerability.

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS
    Software, Cisco IOS XE Software, or similar text.

    The following example shows the output of the command for a device that is
    running Cisco IOS XE Software Release 16.2.1 and has an installed image
    name of CAT3K_CAA-UNIVERSALK9-M:

        ios-xe-device# show version

        Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2016 by Cisco Systems, Inc.
        Compiled Sun 27-Mar-16 21:47 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS
    Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Indicators of Compromise

  o If an interface is queue wedged an admin could observe the input queue via
    the show interface | include Input queue CLI command. The following example
    shows the second interface on the router as wedged:

        Router#show interface | include Input queue
         Input queue: 0/375/0/0 (size/max/drops/flushes); Total output drops: 0
         Input queue: 376/375/0/0 (size/max/drops/flushes); Total output drops: 0
         Input queue: 0/375/0/0 (size/max/drops/flushes); Total output drops: 0
        Router#

    Once the identified interface is known, capture the output of the show
    buffers input-interface [interface] packet and show buffers input-interface
    [interface] dump CLI commands and contact your local support organization.

Workarounds

  o There are no workarounds that address this vulnerability. However, it is
    possible to increase the input queue to a higher value until the source of
    the issue is identified or the device is upgraded.

Fixed Software

  o For detailed information about fixed software releases, consult the Cisco
    bug ID(s) at the top of this advisory.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S
    Release Notes, or Cisco IOS XE 3SG Release Notes, depending on the
    Cisco IOS XE Software release.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-sisf

Revision History

  o 
    +----------+----------------------------+----------+---------+----------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    +----------+----------------------------+----------+---------+----------------+
    | 1.0      | Initial public release.    | --       | Final   | 2018-March-28  |
    +----------+----------------------------+----------+---------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5B94
-----END PGP SIGNATURE-----