-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2903.2
        Multiple vulnerabilities have been identified in Cisco IOS
                               16 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15376 CVE-2018-15375 CVE-2018-0473

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ptp
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ir800-memwrite

Comment: This bulletin contains two (2) Cisco Systems security advisories.

Revision History:  July      16 2019: Added bug IDs and minor updates for cisco-sa-20180926-ptp
                   September 27 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS Software Precision Time Protocol Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20180926-ptp

First Published: 2018 September 26 16:00 GMT

Last Updated:    2019 July 15 19:24 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvf94015CSCvh77659CSCvn28545CSCvn28552CSCvn28572

CVE-2018-0473    

CWE-399

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Precision Time Protocol (PTP) subsystem of Cisco IOS
    Software could allow an unauthenticated, remote attacker to cause a denial
    of service (DoS) condition of the Precision Time Protocol.

    The vulnerability is due to insufficient processing of PTP packets. An
    attacker could exploit this vulnerability by sending a custom PTP packet
    to, or through, an affected device. A successful exploit could allow the
    attacker to cause a DoS condition for the PTP subsystem, resulting in time
    synchronization issues across the network.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180926-ptp

    This advisory is part of the September 26, 2018, release of the Cisco IOS
    and IOS XE Software Security Advisory Bundled Publication, which includes
    12 Cisco Security Advisories that describe 13 vulnerabilities. For a
    complete list of the advisories and links to them, see Cisco Event
    Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security
    Advisory Bundled Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products that are running a
    vulnerable release of Cisco IOS Software and are configured to process PTP
    packets:

       2500 Series Connected Grid Switches
       Connected Grid Ethernet Switch Module Interface Card
       Industrial Ethernet 2000 Series Switches
       Industrial Ethernet 3000 Series Switches
       Industrial Ethernet 3010 Series Switches
       Industrial Ethernet 4000 Series Switches
       Industrial Ethernet 4010 Series Switches
       Industrial Ethernet 5000 Series Switches

    The Precision Time Protocol is enabled by default.

    For information about which Cisco IOS Software releases are vulnerable and
    the availability of fixed software for vulnerable products, see the Fixed
    Software section of this advisory.

    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software . The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is
    running Cisco IOS Software Release 15.5(2)T1 and has an installed image
    name of C2951-UNIVERSALK9-M :

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the Industrial
    Ethernet 2000U Series Switches.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XE
    Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Details

  o To determine if the Precision Time Protocol is enabled, administrators can
    log in to the device, use the show ptp clock command in the CLI, and then
    review the output. The following output of the show ptp clock command shows
    the device is configured as a boundary clock:

        switch# show ptp clock
         PTP CLOCK INFO
          PTP Device Type: Boundary clock
          PTP Device Profile: Power Profile
          .
          .
          .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    Software, Cisco provides a tool, the Cisco IOS Software Checker , that
    identifies any Cisco Security Advisories that impact a specific Cisco IOS
    Software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco
    IOS Software release-for example, 15.1(4)M2 -in the following field:

    [                    ] [Check]

    By default, the Cisco IOS Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, use the Cisco IOS
    Software Checker on Cisco.com and check the Medium check box in the Impact
    Rating drop-down list.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication
    Cisco Security Blog: Cisco IOS and IOS XE Software Bundled Publication
    September 2018

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180926-ptp

Revision History

  o +---------+---------------------+------------+--------+-------------------+
    | Version |     Description     |  Section   | Status |       Date        |
    +---------+---------------------+------------+--------+-------------------+
    |         | Added bug IDs.      | Cisco Bug  |        |                   |
    |         | Removed Industrial  | IDs,       |        |                   |
    | 1.1     | Ethernet 2000U from | Affected   | Final  | 2019-July-15      |
    |         | Affected Products.  | Products,  |        |                   |
    |         | Fixes are available | and Fixed  |        |                   |
    |         | for all platforms.  | Software   |        |                   |
    +---------+---------------------+------------+--------+-------------------+
    | 1.0     | Initial public      | -          | Final  | 2018-September-26 |
    |         | release.            |            |        |                   |
    +---------+---------------------+------------+--------+-------------------+

- -------------------------------------------------------------------------------

Cisco Security Advisory

Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers
Arbitrary Memory Write Vulnerabilities

Priority:		Medium
Advisory ID:		cisco-sa-20180926-ir800-memwrite
First Published:	2018 September 26 16:00 GMT
Version 1.0:		Final
Workarounds:		No workarounds available
Cisco Bug IDs:		CSCuy10473, CSCvc82464
 
CVE-2018-15375
CVE-2018-15376
 
CWE-123
 
CVSS Score:		Base 6.7
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  * Multiple vulnerabilities in the embedded test subsystem of Cisco IOS
    Software for Cisco 800 Series Industrial Integrated Services Routers could
    allow an authenticated, local attacker to write arbitrary values to
    arbitrary locations in the memory space of an affected device.

    The vulnerabilities are due to the presence of certain test commands that
    were intended to be available only in internal development builds of the
    affected software. An attacker could exploit these vulnerabilities by using
    these commands on an affected device. A successful exploit could allow the
    attacker to write arbitrary values to arbitrary locations in the memory
    space of the affected device.

    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ir800-memwrite

Affected Products

  * Vulnerable Products

    These vulnerabilities affect the following Cisco devices if they are
    running a vulnerable release of Cisco IOS Software:

      + 807 Industrial Integrated Services Router
      + 809 Industrial Integrated Services Router
      + 829 Industrial Integrated Services Router

    For information about which Cisco IOS Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software. The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is
    running Cisco IOS Software Release 15.5(2)T1 and has an installed image
    name of C2951-UNIVERSALK9-M:

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect Cisco IOS XE
    Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Workarounds

  * There are no workarounds that address these vulnerabilities.

Fixed Software

  * For detailed information about affected and fixed software releases,
    consult the Cisco IOS Software Checker.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    Software, Cisco provides a tool, the Cisco IOS Software Checker, that
    identifies any Cisco Security Advisories that impact a specific Cisco IOS
    Software release and the earliest release that fixes the vulnerabilities
    described in each advisory (?First Fixed?). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified (?Combined First Fixed?).

    Customers can use this tool to perform the following tasks:

      + Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
      + Enter the output of the show version command for the tool to parse
      + Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a
    Cisco IOS Software release?for example, 15.1(4)M2?in the following field:

    [                    ] [Check]

    By default, the Cisco IOS Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, use the Cisco IOS
    Software Checker on Cisco.com and check the Medium check box in the Impact
    Rating drop-down list.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  * These vulnerabilities were found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ir800-memwrite

Revision History

    +----------------------------------------------------------------------------+
    | Version |       Description        | Section | Status |        Date        |
    |---------+--------------------------+---------+--------+--------------------|
    | 1.0     | Initial public release.  |         | Final  | 2018-September-26  |
    +----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gmMm
-----END PGP SIGNATURE-----