-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0898.3
          Cisco IOS and IOS XE Software Bidirectional Forwarding
                 Detection Denial of Service Vulnerability
                               19 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Catalyst 4500 Series Switches
                   Cisco Catalyst 4500-X Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0155  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-bfd

Revision History:  July  19 2021: Clarified support for the BFD feature per platform
                   July  10 2018: Source added some clarifications.
                   March 29 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS and IOS XE Software Bidirectional Forwarding Detection Denial of
Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-20180328-bfd
First Published: 2018 March 28 16:00 GMT
Last Updated:    2021 July 16 13:31 GMT
Version 1.3:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvc40729
CVE Names:       CVE-2018-0155
CWEs:            CWE-388

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Bidirectional Forwarding Detection (BFD) offload
    implementation of Cisco Catalyst 4500 Series Switches and Cisco Catalyst
    4500-X Series Switches could allow an unauthenticated, remote attacker to
    cause a crash of the iosd process, causing a denial of service (DoS)
    condition.

    The vulnerability is due to insufficient error handling when the BFD header
    in a BFD packet is incomplete. An attacker could exploit this vulnerability
    by sending a crafted BFD message to or across an affected switch. A
    successful exploit could allow the attacker to trigger a reload of the
    system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-bfd

    This advisory is part of the March 28, 2018, release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication, which includes 20
    Cisco Security Advisories that describe 22 vulnerabilities. For a complete
    list of the advisories and links to them, see Cisco Event Response: March
    2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco IOS Software or Cisco IOS XE Software and the
    BFD feature is enabled:

       Catalyst 4500 Supervisor Engine 6-E (K5) ^ 1
       Catalyst 4500 Supervisor Engine 6L-E (K5) ^ 1
       Catalyst 4500 Supervisor Engine 7-E (K10) ^ 2
       Catalyst 4500 Supervisor Engine 7L-E (K10) ^ 2
       Catalyst 4500E Supervisor Engine 8-E (K10) ^ 3
       Catalyst 4500E Supervisor Engine 8L-E (K10) ^ 4
       Catalyst 4500E Supervisor Engine 9-E (K10) ^ 5
       Catalyst 4500-X Series Switches (K10) ^ 2
       Catalyst 4900M Switch (K5) ^ 1
       Catalyst 4948E[-F] Ethernet Switch (K5) ^ 1

    1. BFD feature support as of Cisco IOS Software release 15.1(1)SG
    2. BFD feature support as of Cisco IOS XE Software release 3.5.0E
    3. BFD feature support as of Cisco IOS XE Software release 3.6.0E
    4. BFD feature support as of Cisco IOS XE Software release 3.8.1E
    5. BFD feature support as of Cisco IOS XE Software release 3.10.0E

    This vulnerability can be exploited only if the BFD feature is enabled on
    an affected device. The BFD feature is enabled by default in Cisco IOS
    Software and Cisco IOS XE Software if the software is running an IP Base (
    ipbase ) package license or a higher license. The BFD feature is not
    supported by a LAN Base ( lanbase ) package license. For more information,
    see LAN Base, IP Base, and Enterprise Services Image Support .

    For information about which Cisco IOS and IOS XE Software releases are
    vulnerable, see the Fixed Software section of this advisory.

    Determining Whether the BFD Feature Is Enabled

    To determine whether the BFD feature is enabled on a device, administrators
    can use the show running-config | include feature bfd command in privileged
    EXEC mode. The following example shows the output of the show
    running-config | include feature bfd command on a Cisco Catalyst Switch
    that has the BFD feature disabled:

        switch# show running-config | include feature bfd

        platform module all feature bfd disable
        platform module feature bfd disable
        platform feature bfd disable
        feature bfd disable

    Empty output from the show running-config | include feature bfd command
    would indicate that the BFD feature is enabled.

    Determining Which Package License Is Enabled

    To determine which package license is enabled on a device, administrators
    can use the show license feature command in privileged EXEC mode. The
    following example shows the output of the show license feature command on a
    Cisco Catalyst Switch that has the IP Base ( ipbase ) package license
    enabled:

        C4500# show license feature

        Feature name        Enforcement  Evaluation  Clear Allowed  Enabled   Right...
        ------------------------------------------------------------------------------
        entservices         true         true        true           false     true
        ipbase              true         false       true           true      false
        lanbase             false        false       true           false     false
        internal_service    true         false       true           false     false     

    If a software release does not support the show license feature command,
    administrators can determine which package license is enabled on a device
    by identifying the type of software image that is currently running on the
    device. To identify the type of software image that is running on a device,
    administrators can use the show version | include image command in
    privileged EXEC mode. The following example shows the output of the show
    version | include image command on a Cisco Catalyst Switch that is running
    a software image that has the LAN Base ( lanbase ) package license enabled:

        C4948E# show version | include image

        System image file is "bootflash:cat4500e-lanbasek9-mz.151-2.SG3.bin"

    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software . The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is
    running Cisco IOS Software Release 15.5(2)T1 and has an installed image
    name of C2951-UNIVERSALK9-M :

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide .

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS
    Software , Cisco IOS XE Software , or similar text.

    The following example shows the output of the command for a device that is
    running Cisco IOS XE Software Release 16.2.1 and has an installed image
    name of CAT3K_CAA-UNIVERSALK9-M :

        ios-xe-device# show version

        Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2016 by Cisco Systems, Inc.
        Compiled Sun 27-Mar-16 21:47 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide .

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect the Cisco
    Catalyst 4500 Series Supervisor Engine V-10GE (K2) or the Cisco Catalyst
    4948 Switch (K2).

    Cisco has also confirmed that this vulnerability does not affect Cisco IOS
    XR Software or Cisco NX-OS Software.

Workarounds

  o There are no workarounds that address this vulnerability.

    Administrators who do not use the BFD feature in their environments can
    disable the feature by using the feature bfd disable command in global
    configuration mode. The feature bfd disable command is available in Cisco
    IOS Software Releases 15.2(1)E and later and Cisco IOS XE Software Releases
    3.5.0E and later.

    Administrators who do use the BFD feature in their environments can
    implement Control Plane Policing (CoPP) to allow processing of BFD packets
    from known BFD peers only and drop all other BFD traffic to limit exposure.

Fixed Software

  o 
    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker 
    , that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco
    IOS Software or Cisco IOS XE Software release-for example, 15.1(4)M2 or
    3.13.8S -in the following field:

    [                    ] [Check]

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes , Cisco IOS XE 3S
    Release Notes , or Cisco IOS XE 3SG Release Notes , depending on the Cisco
    IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Cisco IOS and IOS XE Software Bidirectional Forwarding Detection Denial of
    Service

Related to This Advisory

  o Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication
    Cisco Security Blog: Cisco IOS and IOS XE Software Bundled Publication
    March 2018

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-bfd

Revision History

  o +---------+--------------------------+-------------+--------+-------------+
    | Version |       Description        |   Section   | Status |    Date     |
    +---------+--------------------------+-------------+--------+-------------+
    |         | Clarified support for    | Vulnerable  |        |             |
    | 1.3     | the BFD feature per      | Products    | Final  | 2021-JUL-16 |
    |         | platform.                |             |        |             |
    +---------+--------------------------+-------------+--------+-------------+
    |         | Corrected affected       |             |        |             |
    |         | products information in  |             |        |             |
    |         | the machine readable     |             |        |             |
    |         | portion of this advisory |             |        |             |
    | 1.2     | (CVRF, OpenVuln API). No | -           | Final  | 2021-JUL-08 |
    |         | changes to the textual   |             |        |             |
    |         | security advisory or     |             |        |             |
    |         | Cisco IOS Software       |             |        |             |
    |         | Checker.                 |             |        |             |
    +---------+--------------------------+-------------+--------+-------------+
    |         | Clarified the licensing  |             |        |             |
    |         | requirements for the BFD | Vulnerable  |        |             |
    | 1.1     | feature. Clarified       | Products    | Final  | 2018-MAR-28 |
    |         | availability of the      | and         |        |             |
    |         | "feature bfd disable"    | Workarounds |        |             |
    |         | command.                 |             |        |             |
    +---------+--------------------------+-------------+--------+-------------+
    | 1.0     | Initial public release.  | -           | Final  | 2018-MAR-28 |
    +---------+--------------------------+-------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ovri
-----END PGP SIGNATURE-----