-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1692
 Cisco IOS XE Software Authentication, Authorization, and Accounting Login
            Authentication Remote Code Execution Vulnerability
                                7 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0315  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-aaa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software Authentication, Authorization, and Accounting Login
Authentication Remote Code Execution Vulnerability

Critical
Advisory ID: cisco-sa-20180606-aaa
First Published: 2018 June 6 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvi25380

CVSS Score: Base 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0315
CWE-119

Summary

  o A vulnerability in the authentication, authorization, and accounting (AAA)
    security services of Cisco IOS XE Software could allow an unauthenticated,
    remote attacker to execute arbitrary code on an affected device or cause an
    affected device to reload, resulting in a denial of service (DoS)
    condition.

    The vulnerability is due to incorrect memory operations that the affected
    software performs when the software parses a username during login
    authentication. An attacker could exploit this vulnerability by attempting
    to authenticate to an affected device. A successful exploit could allow the
    attacker to execute arbitrary code on the affected device or cause the
    affected device to reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-aaa

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices that are running Cisco IOS XE
    Software Release Fuji 16.7.1 or Fuji 16.8.1 and are configured to use AAA
    for login authentication.

    Checking the AAA Configuration

    To determine whether a device is configured to use AAA for login
    authentication, administrators can log in to the device and use the show
    running-config | include aaa authentication login command in the CLI, as
    shown in the following example:

        Router# show running-config | include aaa authentication login

        aaa authentication login default local
        Router#

    If the device is configured to use AAA for login authentication, the output
    of the command will include the aaa authentication login command and the
    configuration values for the name of the authentication list (default in
    the preceding example) and the authentication method (local in the
    preceding example).

    If the show running-config | include aaa authentication login command does
    not return any output, the device is not configured to use AAA for login
    authentication.

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS
    Software, Cisco IOS XE Software, or similar text.

    The following example shows the output of the command for a device that is
    running Cisco IOS XE Software Release 16.2.1 and has an installed image
    name of CAT3K_CAA-UNIVERSALK9-M:

        ios-xe-device# show version

        Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), 
        Version Denali 16.2.1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2016 by Cisco Systems, Inc.
        Compiled Sun 27-Mar-16 21:47 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect any other
    releases of Cisco IOS XE Software. Cisco has also confirmed that this
    vulnerability does not affect Cisco IOS Software, Cisco IOS XR Software, or
    Cisco NX-OS Software.

Details

  o This vulnerability affects AAA login authentication that is applied to any
    supported tty lines, including console port (CTY) lines, auxiliary (AUX)
    port lines, virtual terminal (VTY) lines, and asynchronous tty (TTY) lines.

    This vulnerability does not affect login authentication to the web UI of
    the affected software.

Workarounds

  o There are no workarounds that address this vulnerability. However,
    administrators may limit the exposure of a device by applying a vty access
    class that permits only known, trusted devices to connect to the device via
    Telnet, reverse Telnet, or Secure Shell (SSH).

    The following example shows a vty access class that permits vty access to a
    device from the 192.168.1.0/24 netblock and the IP address 172.16.1.2, and
    denies vty access from everywhere else:

        Router(config)# access-list 1 permit 192.168.1.0 0.0.0.255
        Router(config)# access-list 1 permit host 172.16.1.2
        Router(config)# line vty 0 4
        Router(config-line)# access-class 1 in

    The access list must also be configured for the AUX and TTY lines, as shown
    in the following example:

        Router(config)# line 1 <x>
        Router(config-line)# access-class 1 in

    Because different Cisco platforms support different numbers of terminal
    lines, administrators should check the device configuration to determine
    the correct number of terminal lines for the platform.

    For detailed information about restricting traffic to a device via a vty
    line, see the Telnet, Console and AUX Port Passwords on Cisco Routers
    Configuration Example.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco IOS XE Software Releases Fuji 16.7.2,
    Fuji 16.8.1c, and Fuji 16.8.1s.

    This vulnerability will be fixed in Cisco IOS XE Software Release Fuji
    16.9.1, which is expected to be released in July 2018, and Cisco IOS XE
    Software Release Fuji 16.8.2, which is expected to be released in September
    2018.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker,
    that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

      o Initiate a search by choosing one or more releases from a drop-down
        menu or uploading a file from a local system for the tool to parse
      o Enter the output of the show version command for the tool to parse
      o Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a
    Cisco IOS Software or Cisco IOS XE Software release--for example, 15.1(4)M2
    or 3.1.4S--in the following field:

    [                    ] [Check]

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-aaa

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | --      | Final  | 2018-June-06  |
    +---------+---------------------------+---------+--------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lD78
-----END PGP SIGNATURE-----