-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2019
      Cisco StarOS IPv4 Fragmentation Denial of Service Vulnerability
                               12 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco StarOS
Publisher:         Cisco Systems
Operating System:  Cisco
                   Virtualisation
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0369  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-staros-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco StarOS IPv4 Fragmentation Denial of Service Vulnerability

Severity: High
Advisory ID: cisco-sa-20180711-staros-dos
First Published: 2018 July 11 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvh29613

CVE-2018-0369
 
CVSS Score:
Base 8.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  * A vulnerability in the reassembly logic for fragmented IPv4 packets of
    Cisco StarOS running on virtual platforms could allow an unauthenticated,
    remote attacker to trigger a reload of the npusim process, resulting in a
    denial of service (DoS) condition. There are four instances of the npusim
    process running per Service Function (SF) instance, each handling a subset
    of all traffic flowing across the device. It is possible to trigger a
    reload of all four instances of the npusim process around the same time.

    The vulnerability is due to improper handling of fragmented IPv4 packets
    containing options. An attacker could exploit this vulnerability by sending
    a malicious IPv4 packet across an affected device. An exploit could allow
    the attacker to trigger a restart of the npusim process, which will result
    in all traffic queued toward this instance of the npusim process to be
    dropped while the process is restarting. The npusim process typically
    restarts within less than a second.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180711-staros-dos

Affected Products

  * Vulnerable Products

    This vulnerability affects the following Cisco products running any release
    of the StarOS operating system prior to the first fixed release:

      + Cisco Virtualized Packet Core-Single Instance (VPC-SI)
      + Cisco Virtualized Packet Core-Distributed Instance (VPC-DI)
      + Cisco Ultra Packet Core (UPC)

    To determine whether a vulnerable release of Cisco StarOS is running on an
    affected instance, administrators can use the show version command in the
    device CLI. The following example shows the output of the command for a
    VPC?DI instance that is running Cisco StarOS Release 19.3.v5 (VPC?DI
    Release N4.2.5):

        [local]VPC-001# show version

        Active Software:
          Image Version:                  19.3.v5
          Image Build Number:             65002
          Image Description:              Deployment_Build
          Image Date:                     Wed Sep 14 05:35:14 EDT 2016
          Boot Image:                     /flash/qvpc-di-19.3.v5.bin

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that the following products are not affected by this
    vulnerability:

      + Cisco ASR 5000 Series Aggregation Services Routers
      + Cisco Elastic Services Controllers (ESC)
      + Cisco Ultra Automation Services (UAS)

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers should upgrade to an appropriate release as indicated in the
    following table:

    Cisco StarOS Release      First Fixed Release for This Vulnerability
    N5.0 (21.0)               Migrate to N5.1.11 (21.6.5)
    N5.1 (21.1)               N5.1.11 (21.6.5)
    21.3                      21.3.15
    21.4                      Migrate to 21.5.7
    21.5                      21.5.7
    21.6                      21.6.4
    21.7                      Not vulnerable
    21.8                      Not vulnerable
    21.9                      Not vulnerable

Customers with active service contracts can download fixed software releases
    from the Cisco File Exchange.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180711-staros-dos

Revision History

  * 
    +-----------------------------------------------------------------------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    |----------+----------------------------+----------+---------+----------------|
    | 1.0      | Initial public release.    | ?        | Final   | 2018-July-11   |
    +-----------------------------------------------------------------------------+

- -------------------------------------------------------------------------------

Legal Disclaimer

  * THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW0atPGaOgq3Tt24GAQhH2w//SDDkNV0LoLw3eZbcaxQPNmdXIZtLTQYf
GRB8+tGjUBxEcIOz3e27EbOPWTI/lYphPd6UaCAlyeshnVHRpKXVkvUKAv0sdMXU
9GJnuDCpRqgCnPRbSnvQO6cPQLkwjzOmIHU24v44+NMD4vRbjq2Axj5LjgeX0wuR
zeEjCiNqwqfin7/cthH9T7wVrdzD2cFEURqlk5E+x3bKXkJQ2LFzX7NMjqDIsE0a
PjK0Gs1mOWWViR6aIKt2afKqSytJt/1KnwR3lOM4a1RA4Pj9IjI8moo5cgb5+fyG
pm18HktquN6kklPqJlAnJ3ZPFSFr/WrsrdRcabIk1le7nZNUbYqOcBXOuzIQdgj2
miUuzMW7kyhx/Wqq9ug32PH1uYyIs1omv5YVaBDTa10DEq0IqnFnYKehRYn6q3l6
aEDJIt8gzGFpzKh1igpGNscMucJRgXpNpNpCTZrF3ds+NmPutbsqhhwcL+Qumke0
wEaIfEOqGU/BNAI+sIFsaihR9EFfMPiB9Qb+PIKpC1+hZWbV93ztT0uYINnfanXl
6cEVo+rEbUoBH+hHZvJluaZfjpQ+P0FfQUb2x9RlSQ59m6vVtiACE5sg59l21lNM
xMo4nktqOX6pf7nWCrjB7OO0cZfDYoMjjl0hOZ7oXa6BW+DwRHa5eeiFUwulQP7w
Jj22CObytj8=
=6v/s
-----END PGP SIGNATURE-----