Operating System:

[Cisco]

Published:

07 September 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2247
           Cisco IOS and Cisco IOS XE Software IPv6 SNMP Message
                 Handling Denial of Service Vulnerability
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS and Cisco IOS XE Software IPv6 SNMP
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12211  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-snmp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS and Cisco IOS XE Software IPv6 SNMP Message Handling Denial of 
Service Vulnerability

Medium

Advisory ID: cisco-sa-20170906-snmp

First Published: 2017 September 6 16:00 GMT

Version 1.0: Final

Workarounds: Yes

Cisco Bug IDs:

CSCvb14640

CVSS Score:

Base 6.3

Base 6.3 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

CVE-2017-12211

CWE-399

Summary

A vulnerability in the IPv6 Simple Network Management Protocol (SNMP) code of
Cisco IOS and Cisco IOS XE Software could allow an authenticated, remote 
attacker to cause high CPU usage or a reload of the device.

The vulnerability is due to IPv6 sub block corruption. An attacker could 
exploit this vulnerability by polling the affected device IPv6 information. An
exploit could allow the attacker to trigger high CPU usage or a reload of the
device.

There are workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-snmp

Affected Products

Vulnerable Products

This vulnerability affects Cisco IOS and IOS XE Software. For information 
about affected software releases, consult the Cisco bug ID at the top of this
advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

The workaround for this vulnerability is to filter object identifiers (OIDs) 
that would poll for IPv6 sub block information. For details on employing the 
workaround for this vulnerability, consult the Cisco bug ID at the top of this
advisory.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID at the
top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during the resolution of a support case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-snmp

Revision History

Version 	Description 		Section Status 	Date

1.0 		Initial public release. 	Final 	2017-September-06

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ldum
-----END PGP SIGNATURE-----