Operating System:

[Cisco]

Published:

08 November 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2826.2
          Cisco IOS XE Software Ethernet Virtual Private Network
          Border Gateway Protocol Denial of Service Vulnerability
                              8 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12319  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp

Revision History:  November 8 2017: Addition of Cisco bug identifier CSCui67191
                   November 6 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol
Denial of Service Vulnerability

Medium

Advisory ID: cisco-sa-20171103-bgp

First Published: 2017 November 3 16:00 GMT

Version 1.1: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCui67191
CSCvg52875

CVSS Score:

Base 6.8

Base 6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

CVE-2017-12319

CWE-20

Summary

A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual
Private Network (EVPN) for Cisco IOS XE Software could allow an 
unauthenticated, remote attacker to cause the device to reload, resulting in a
denial of service (DoS) condition, or potentially corrupt the BGP routing 
table, which could result in network instability.

The vulnerability exists due to changes in the implementation of the BGP 
MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases.
When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP 
Advertisement Route update packet is received, it could be possible that the 
IP address length field is miscalculated. An attacker could exploit this 
vulnerability by sending a crafted BGP packet to an affected device after the
BGP session was established. An exploit could allow the attacker to cause the
affected device to reload or corrupt the BGP routing table; either outcome 
would result in a DoS.

The Cisco implementation of the BGP protocol only accepts incoming BGP traffic
from explicitly defined peers. To exploit this vulnerability, an attacker must
be able to send the malicious packets over a TCP connection that appears to 
come from a trusted BGP peer, or inject malformed messages into the victim's 
BGP network. This would require obtaining information about the BGP peers in 
the affected system's trusted network.

The vulnerability may be triggered when the router receives a crafted BGP 
message from a peer on an existing BGP session. At least one BGP neighbor 
session must be established for a router to be vulnerable.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp

Affected Products

Vulnerable Products

This vulnerability affects all releases of Cisco IOS XE Software prior to 
software release 16.3 that support BGP EVPN configurations. If the device is 
not configured for EVPN, it is not vulnerable.

Determining the Cisco IOS XE Software Release

To determine which Cisco IOS XE Software release is running on a device, 
administrators can log in to the device, use the show version command in the 
CLI, and then refer to the system banner that appears. If the device is 
running Cisco IOS XE Software, the system banner displays Cisco IOS Software,
Cisco IOS XE Software, or similar text.

The following example shows the output of the command for a device that is 
running Cisco IOS XE Software Release 16.2.1 and has an installed image name 
of CAT3K_CAA-UNIVERSALK9-M:

ios-xe-device# show version

Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), 
Version Denali 16.2.1, RELEASE SOFTWARE (fc1)

Technical Support: http://www.cisco.com/techsupport

Copyright (c) 1986-2016 by Cisco Systems, Inc.

Compiled Sun 27-Mar-16 21:47 by mcpre

.

.

.

For information about the naming and numbering conventions for Cisco IOS XE 
Software releases, see White Paper: Cisco IOS and NX-OS Software Reference 
Guide. For additional information on EVPN configurations, see Carrier Ethernet
Configuration Guide.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco IOS XR 
Software and Cisco NX-OS Software.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Cisco will continue to provide fixes for affected
releases as they become available.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Cisco IOS XE Software

This vulnerability is fixed in IOS XE software releases 16.3 and later.

To help customers determine their exposure to vulnerabilities in Cisco IOS XE
Software, Cisco provides a tool, the Cisco IOS Software Checker, that 
identifies any Cisco Security Advisories that impact a specific software 
release and the earliest release that fixes the vulnerabilities described in 
each advisory (First Fixed). If applicable, the tool also returns the earliest
release that fixes all the vulnerabilities described in all the advisories 
identified (Combined First Fixed).

Customers can use this tool to perform the following tasks:

Initiate a search by choosing one or more releases from a drop-down menu or 
uploading a file from a local system for the tool to parse

Enter the output of the show version command for the tool to parse

Create a custom search by including all previously published Cisco Security 
Advisories, a specific advisory, or all advisories in the most recent bundled
publication

To determine whether a release is affected by any published Cisco Security 
Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco IOS
XE Software releasefor example, 15.1(4)M2in the following field:

  Check

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by a customer via a Cisco TAC case.

URL 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp

Revision History

Version Description 			Section 		Status 	Date
1.1 	Added a second Cisco 		Product Attribute Set	Final 	2017-November-07
        bug identifier: CSCui67191. 	 	
1.0 	Initial public release. 				Final 	2017-November-03

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KLri
-----END PGP SIGNATURE-----