-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1225
          Cisco Packet Data Network Gateway Peer-to-Peer Message
                Processing Denial of Service Vulnerability
                               19 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Packet Data Network Gateway
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0256  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-pdng

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Packet Data Network Gateway Peer-to-Peer Message Processing Denial of
Service Vulnerability

Medium

Advisory ID:      cisco-sa-20180418-pdng

First Published:  2018 April 18 16:00 GMT

Version 1.0:      Final

Workarounds:      No workarounds available

Cisco Bug IDs:    CSCvg88786
                  CVE-2018-0256
                  CWE-20
 
CVSS Score:  5.8

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the peer-to-peer message processing functionality of
    Cisco Packet Data Network Gateway could allow an unauthenticated, remote
    attacker to cause the Session Manager (SESSMGR) process on an affected
    device to restart, resulting in a denial of service (DoS) condition.

    The vulnerability is due to incorrect validation of peer-to-peer packet
    headers. An attacker could exploit this vulnerability by sending a crafted
    peer-to-peer packet through an affected device. A successful exploit could
    allow the attacker to cause the SESSMGR process on the affected device to
    restart unexpectedly, which could briefly impact traffic while the SESSMGR
    process restarts and result in a DoS condition.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180418-pdng

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Packet Data Network Gateway. For
    information about affected software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180418-pdng

Revision History

  o 
    +----------+----------------------------+----------+---------+----------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    +----------+----------------------------+----------+---------+----------------+
    | 1.0      | Initial public release.    | --       | Final   | 2018-April-18  |
    +----------+----------------------------+----------+---------+----------------+

- -------------------------------------------------------------------------------

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nFMh
-----END PGP SIGNATURE-----