-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0083
     Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability
                              10 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS
                   Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0282  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tcp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability

Importance:       Medium
Advisory ID:      cisco-sa-20190109-tcp
First Published:  2019 January 9 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvg39082

CVE-2018-0282
CWE-371
 
CVSS Score:       Base 6.8
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the TCP socket code of Cisco IOS and IOS XE Software
    could allow an unauthenticated, remote attacker to cause an affected device
    to reload. The vulnerability is due to a state condition between the socket
    state and the transmission control block (TCB) state. While this
    vulnerability potentially affects all TCP applications, the only affected
    application observed so far is the HTTP server.

    An attacker could exploit this vulnerability by sending specific HTTP
    requests at a sustained rate to a reachable IP address of the affected
    software. A successful exploit could allow the attacker to cause the
    affected device to reload, resulting in a denial of service (DoS) condition
    on an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-tcp

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices that are running a vulnerable
    release of Cisco IOS or IOS XE Software if the HTTP Server feature is
    enabled. The default state of the HTTP Server feature is version-dependent.
    For information about which software releases are vulnerable, see the Fixed
    Software section of this advisory.

    Assessing the HTTP Server Configuration

    To determine whether the HTTP Server feature is enabled for a device,
    administrators can log in to the device and use the show running-config |
    include http (secure|server) command in the CLI to check for the presence
    of the ip http server command or the ip http secure-server command in the
    global configuration. If either command is present and configured, the HTTP
    Server feature is enabled for the device.

    The following example shows the output of the show running-config | include
    http (secure|server) command for a router that has the HTTP Server feature
    enabled:

        Router# show running-config | include http (secure|server)

        ip http server
        ip http secure-server

    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software. The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is
    running Cisco IOS Software Release 15.5(2)T1 and has an installed image
    name of C2951-UNIVERSALK9-M:

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS
    Software, Cisco IOS XE Software, or similar text.

    The following example shows the output of the command for a device that is
    running Cisco IOS XE Software Release 16.2.1 and has an installed image
    name of CAT3K_CAA-UNIVERSALK9-M:

        ios-xe-device# show version

        Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2016 by Cisco Systems, Inc.
        Compiled Sun 27-Mar-16 21:47 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o For this vulnerability to be exploited, a large number of TCP sessions
    would have to be set up/torn down to the affected device. Controlling HTTP/
    HTTPS access to the device will limit the likelihood of an exploit of this
    vulnerability.

Indicators of Compromise

  o Prior to the crash, a message similar to the following will appear,
    indicating an issue with the HTTP CORE process: 

        %TCP-2-INVALIDTCB: Invalid TCB pointer: 0x3CBC2DF0 -Process= "HTTP CORE", ipl= 0, pid= 334

Workarounds

  o There are no workarounds that address this vulnerability.

    Administrators who do not use the web UI can mitigate this vulnerability by
    disabling the HTTP Server feature on an affected device. To disable the
    feature, use the no ip http server and no ip http secure-server commands in
    the CLI.

    Limiting access to the HTTP server to trusted networks will limit exposure
    to this vulnerability. The following example shows how to allow remote
    access to the HTTP server from the trusted 192.168.0.0/24 network:


        !
        ip http access-class 75
        ip http secure-server
        !
        access-list 75 permit 192.168.0.0 0.0.0.255
        access-list 75 deny   any
        !


    Note: In newer versions of Cisco IOS and IOS XE Software, to apply the
    access list use the ip http access-class ipv4 75 command for the previous
    example.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker,
    that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

      - Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
      - Enter the output of the show version command for the tool to parse
      - Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a
    Cisco IOS Software or Cisco IOS XE Software release--for example, 15.1(4)M2
    or 3.13.8S--in the following field:

    [                    ] [Check]

    By default, the Cisco IOS Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, use the Cisco IOS
    Software Checker on Cisco.com and check the Medium check box in the Impact
    Rating drop-down list.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S
    Release Notes, or Cisco IOS XE 3SG Release Notes, depending on the
    Cisco IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-tcp

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --       | Final  | 2019-January-09  |
    +----------+---------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LCZB
-----END PGP SIGNATURE-----