-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0379
       Cisco Virtualized Packet Core-Distributed Instance Denial of
                           Service Vulnerability
                              8 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Virtualized Packet Core-Distributed
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0117  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-vpcdi

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Virtualized Packet Core-Distributed Instance Denial of Service Vulnerability

High

Advisory ID: cisco-sa-20180207-vpcdi

First Published: 2018 February 7 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCve17656

CVSS Score: Base 8.6

CVE-2018-0117

CWE-20


Summary

A vulnerability in the ingress packet processing functionality of the Cisco
Virtualized Packet Core-Distributed Instance (VPC-DI) Software could allow an
unauthenticated, remote attacker to cause both control function (CF) instances
on an affected system to reload, resulting in a denial of service (DoS)
condition.

The vulnerability is due to insufficient handling of user-supplied data by the
affected software. An attacker could exploit this vulnerability by sending
malicious traffic to the internal distributed instance (DI) network address on
an affected system. A successful exploit could allow the attacker to cause an
unhandled error condition on the affected system, which would cause the CF
instances to reload and consequently cause the entire VPC to reload, resulting
in the disconnection of all subscribers and a DoS condition on the affected
system.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-vpcdi


Affected Products

Vulnerable Products This vulnerability affects Cisco Virtualized Packet
Core-Distributed Instance (VPC-DI) Software running any release of the Cisco
StarOS operating system prior to the first fixed release.

To determine whether a vulnerable release of Cisco StarOS is running on a VPC-DI
instance, administrators can use the show version command in the device CLI. The
following example shows the output of the command for a VPC-DI instance that is
running Cisco StarOS Release 19.3.v5 (VPC-DI Release N4.2.5). Please refer to
the table in the Fixed Software section, which lists all major releases of both
VPC-DI and Cisco StarOS software respectively.

    [local]VPC-001# show version

    Active Software:
      Image Version:                  19.3.v5
      Image Build Number:             65002
      Image Description:              Deployment_Build
      Image Date:                     Wed Sep 14 05:35:14 EDT 2016
      Boot Image:                     /flash/qvpc-di-19.3.v5.bin

Products Confirmed Not Vulnerable No other Cisco products are currently known to
be affected by this vulnerability.

Cisco has confirmed that this vulnerability does not affect the following Cisco
products: Virtualized Packet Core-Single Instance (VPC-SI) Software ASR 5000
Series Aggregation Services Routers Elastic Services Controllers Ultra
Automation Services


Details

A DI network interconnects the virtual machines (VMs) in a VPC-DI instance to
enable the VMs to communicate with each other. The DI network should be a
unique, isolated network reserved for the exclusive use of a single VPC-DI
instance. No other devices should be connected to the DI network. If more than
one VPC-DI instance is instantiated in the same data center, each instance
should have its own DI network.

To exploit this vulnerability, the attacker needs to be able to send TCP packets
to the DI network interface of a VPC-DI instance via IPv4.

The vulnerable code exists only in VPC-DI Software. This vulnerability does not
exist in Cisco VPC-SI Software or the other Cisco products listed in the
"Products Confirmed Not Vulnerable" section.


Workarounds

There are no workarounds that address this vulnerability.


Fixed Software

Cisco has released free software updates that address the vulnerability
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller or
partner. In most cases this will be a maintenance upgrade to software that was
previously purchased. Free security software updates do not entitle customers to
a new software license, additional software feature sets, or major revision
upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software configurations
will continue to be supported properly by the new release. If the information is
not clear, customers are advised to contact the Cisco Technical Assistance
Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should
obtain upgrades by contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to
provide the URL of this advisory as evidence of entitlement to a free upgrade.


Fixed Releases

In the following table, the left column lists major releases of Cisco VPC-DI
Software and the middle column lists major releases of Cisco StarOS. The right
column indicates whether a major release is affected by the vulnerability
described in this advisory and the first minor release that includes the fix for
this vulnerability.

Customers should upgrade to an appropriate release as indicated in the following
table:

+---------------+---------------+----------------------------------------+
| Cisco VPC-DI  | Cisco StarOS  | Fixed Release for Cisco Bug CSCve17656 |
| Major Release | Major Release |                                        |
+---------------+---------------+----------------------------------------+
| N4.0          | 19.2          | Affected; migrate to N5.1.9 (21.1.v7)  |
+---------------+---------------+----------------------------------------+
| N4.2          | 19.3          | Affected; migrate to N5.1.9 (21.1.v7)  |
+---------------+---------------+----------------------------------------+
| N4.5          | 20.0          | Affected; migrate to N5.1.9 (21.1.v7)  |
+---------------+---------------+----------------------------------------+
| N4.6          | 20.1          | Affected; migrate to N5.1.9 (21.1.v7)  |
+---------------+---------------+----------------------------------------+
| N4.7          | 20.2          | Affected; migrate to N5.1.9 (21.1.v7)  |
+---------------+---------------+----------------------------------------+
| N5.0          | 21.0          | Affected; migrate to N5.1.9 (21.1.v7)  |
+---------------+---------------+----------------------------------------+
| N5.1          | 21.1          | N5.1.9 (21.1.v7)                       |
+---------------+---------------+----------------------------------------+
| N5.5          | 21.3          | N5.5.0 (21.3.v10)                      |
+---------------+---------------+----------------------------------------+



Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described in
this advisory.


Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-vpcdi


Revision History

+---------+-------------------------+---------+--------+------------------+
| Version |       Description       | Section | Status |       Date       |
+---------+-------------------------+---------+--------+------------------+
| 1.0     | Initial public release. | -       | Final  | 2018-February-07 |
+---------+-------------------------+---------+--------+------------------+


Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE
OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4beb
-----END PGP SIGNATURE-----