-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0100
Cisco IOS and IOS XE Software Secure Shell Connection on VRF Vulnerability
                              11 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS
                   Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0484  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ios-ssh-vrf

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS and IOS XE Software Secure Shell Connection on VRF Vulnerability

Priority:               Medium
Advisory ID:            cisco-sa-20190109-ios-ssh-vrf
First Published:        2019 January 9 16:00 GMT
Version 1.0:            Final
Workarounds:            No workarounds available
Cisco Bug IDs:          CSCvk37852 
CVSS Score:             Base 5.3    
CVSS:                   3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X
CVE-2018-0484 
CWE-284

Summary

  o A vulnerability in the access control logic of the Secure Shell (SSH)
    server of Cisco IOS and IOS XE Software may allow connections sourced from
    a virtual routing and forwarding (VRF) instance despite the absence of the
    vrf-also keyword in the access-class configuration.

    The vulnerability is due to a missing check in the SSH server. An attacker
    could use this vulnerability to open an SSH connection to an affected Cisco
    IOS or IOS XE device with a source address belonging to a VRF instance.
    Once connected, the attacker would still need to provide valid credentials
    to access the device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ios-ssh-vrf

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IOS and Cisco IOS XE Software. For
    information about which software releases are vulnerable, see the Fixed
    Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software. The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is
    running Cisco IOS Software Release 15.5(2)T1 and has an installed image
    name of C2951-UNIVERSALK9-M:

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS
    Software, Cisco IOS XE Software, or similar text.

    The following example shows the output of the command for a device that is
    running Cisco IOS XE Software Release 16.2.1 and has an installed image
    name of CAT3K_CAA-UNIVERSALK9-M:

        ios-xe-device# show version

        Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2016 by Cisco Systems, Inc.
        Compiled Sun 27-Mar-16 21:47 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o 
    For detailed information about affected and fixed software releases,
    consult the Cisco IOS Software Checker.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker,
    that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

      - Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
      - Enter the output of the show version command for the tool to parse
      - Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a
    Cisco IOS Software or Cisco IOS XE Software release--for example, 15.1(4)M2
    or 3.13.8S--in the following field:

    [                    ] [Check]

    By default, the Cisco IOS Software Checker includes results only for
    vulnerabilities that have a Critical or High Security Impact Rating (SIR).
    To include results for Medium SIR vulnerabilities, use the Cisco IOS
    Software Checker on Cisco.com and check the Medium check box in the Impact
    Rating drop-down list.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-ios-ssh-vrf

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --        | Final  | 2019-January-09  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lmfa
-----END PGP SIGNATURE-----