-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0776
        Cisco IOS XE Software for Cisco ASR 920 Series Routers Zero
            Touch Provisioning Denial of Service Vulnerability
                               23 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASR 920 Series Aggregation Services Routers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3859  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-ztp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XE Software for Cisco ASR 920 Series Routers Zero Touch Provisioning
Denial of Service Vulnerability

High

Advisory ID:     cisco-sa-20170322-ztp
First Published: 2017 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:
CSCuy56385
CVSS Score:
Base 8.6, Temporal 8.6
CVE-2017-3859
CWE-134

Summary

A vulnerability in the DHCP code for the Zero Touch Provisioning feature of 
Cisco ASR 920 Series Aggregation Services Routers could allow an 
unauthenticated, remote attacker to cause an affected device to reload.

The vulnerability is due to a format string vulnerability when processing a 
crafted DHCP packet for Zero Touch Provisioning. An attacker could exploit 
this vulnerability by sending a specially crafted DHCP packet to an affected 
device. An exploit could allow the attacker to cause the device to reload, 
resulting in a denial of service (DoS) condition.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-ztp

This advisory is part of the March 22, 2017, release of the Cisco IOS and IOS
XE Software Security Advisory Bundled Publication, which includes five Cisco 
Security Advisories that describe five vulnerabilities. All the 
vulnerabilities have a Security Impact Rating of High. For a complete list of
the advisories and links to them, see Cisco Event Response: March 2017 
Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled 
Publication.

Affected Products

Vulnerable Products

This vulnerability affects Cisco ASR 920 Series Aggregation Services Routers 
that are running an affected release of Cisco IOS XE Software and are 
listening on the DHCP server port. By default, the devices do not listen on 
the DHCP server port.

For information about which Cisco IOS XE Software releases are vulnerable, see
the Fixed Software section of this advisory.

To determine whether a device is listening on the DHCP server port, use the 
show ip sockets privileged EXEC command on the device. The following example 
shows the output of the show ip sockets command on a Cisco IOS XE device 
configured as a DHCP server and/or a DHCP relay agent. The Port 67 output 
confirms that the device is listening for DHCP server packets:

 ASR920# show ip sockets 
 Proto  Remote   Port  Local        Port   In  Out  Stat TTY OutputIF
  17    0.0.0.0  0     192.168.0.1  18999  0   0    11    0 
  17    0.0.0.0  0     --any--      67     0   0    22211 0
 ASR920#

Determining the Cisco IOS XE Software Release

To determine which Cisco IOS XE Software release is running on a device, 
administrators can log in to the device, use the show version command in the 
CLI, and then refer to the system banner that appears. If the device is 
running Cisco IOS XE Software, the system banner displays Cisco IOS XE 
Software or similar text.

The following example shows the output of the show version command on a device
that is running Cisco IOS XE Software Release 3.16.1aS:

 Router> show version

 Cisco IOS XE Software, Version 03.16.01a.S - Extended Support 
 Release Cisco  IOS Software, ASR1000 Software (PPC_LINUX_IOSD-
 ADVENTERPRISEK9-M), Version 15.5(3)S1a, RELEASE SOFTWARE (fc1) 
 Technical Support: http://www.cisco.com/techsupport 
 Copyright (c) 1986-2015 by Cisco Systems, Inc. 
 Compiled Wed 04-Nov-15 17:40 by mcpre 
 .
 .
 .

For information about the naming and numbering conventions for Cisco IOS XE 
Software releases, see White Paper: Cisco IOS and NX-OS Software Reference 
Guide.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco IOS 
Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Indicators of Compromise

Exploitation of this vulnerability will cause an affected device to reload and
generate a crashinfo file. Contact the Cisco Technical Assistance Center (TAC)
to review the file and determine whether the device has been compromised by 
exploitation of this vulnerability. The device may crash with the following 
message:

 UNIX-EXT-SIGNAL: Segmentation fault(11), Process = DHCPD Receive

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license: 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco TAC:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Cisco IOS and IOS XE Software

To help customers determine their exposure to vulnerabilities in Cisco IOS and
IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker, that 
identifies any Cisco Security Advisories that impact a specific software 
release and the earliest release that fixes the vulnerabilities described in 
each advisory (First Fixed). If applicable, the tool also returns the earliest
release that fixes all the vulnerabilities described in all the advisories 
identified (Combined First Fixed).

Customers can use this tool to perform the following tasks:

Initiate a search by choosing one or more releases from a drop-down menu or 
uploading a file from a local system for the tool to parse

Enter the output of the show version command for the tool to parse

Create a custom search by including all previously published Cisco Security 
Advisories, a specific advisory, or all advisories in the most recent bundled
publication

To determine whether a release is affected by any published Cisco Security 
Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco IOS
Software or Cisco IOS XE Software releasefor example, 15.1(4)M2 or 3.1.4Sin 
the following field:

For a mapping of Cisco IOS XE Software releases to Cisco IOS Software 
releases, refer to the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release 
Notes, or Cisco IOS XE 3SG Release Notes, depending on the Cisco IOS XE 
Software release.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of a support case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-ztp

Revision History

Version Description 		Section 	Status 	Date 
1.0 	Initial public release. 		Final	2017-March-22

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YAce
-----END PGP SIGNATURE-----