-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0902
          Cisco IOS XE Software for Cisco Catalyst Switches IPv4
                      Denial of Service Vulnerability
                               29 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Catalyst 3850
                   Cisco Catalyst 3650
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0177  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS XE Software for Cisco Catalyst Switches IPv4 Denial of Service
Vulnerability

High

Advisory ID:     cisco-sa-20180328-ipv4

First Published: 2018 March 28 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:
CSCvd80714

CVE-2018-0177

CWE-19

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the IP Version 4 (IPv4) processing code of Cisco IOS XE
    Software running on Cisco Catalyst 3850 and Cisco Catalyst 3650 Series
    Switches could allow an unauthenticated, remote attacker to cause high CPU
    utilization, traceback messages, or a reload of an affected device that
    leads to a denial of service (DoS) condition.

    The vulnerability is due to incorrect processing of certain IPv4 packets.
    An attacker could exploit this vulnerability by sending specific IPv4
    packets to an IPv4 address on an affected device. A successful exploit
    could allow the attacker to cause high CPU utilization, traceback messages,
    or a reload of the affected device that leads to a DoS condition. If the
    switch does not reboot when under attack, it would require manual
    intervention to reload the device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180328-ipv4

    This advisory is part of the March 28, 2018, release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication, which includes 20
    Cisco Security Advisories that describe 22 vulnerabilities. For a complete
    list of the advisories and links to them, see Cisco Event Response: March
    2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Catalyst 3850 and Cisco Catalyst 3650
    Series Switches that are running Cisco IOS XE Software Release 16.1.1 or
    later, until the first fixed release, and are configured with an IPv4
    address.

    For more information about which Cisco IOS XE Software releases are
    vulnerable, see the Fixed Software section of this advisory.

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS
    Software, Cisco IOS XE Software, or similar text.

    The following example shows the output of the command for a device that is
    running Cisco IOS XE Software Release 16.2.1 and has an installed image
    name of CAT3K_CAA-UNIVERSALK9-M:

        ios-xe-device# show version

        Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2016 by Cisco Systems, Inc.
        Compiled Sun 27-Mar-16 21:47 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS
    Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Details

  o This vulnerability is triggered by certain IPv4 packets that are sent to an
    affected device. The same IPv4 packets that are sent through the device do
    not trigger this vulnerability.

Indicators of Compromise

  o If an exploit has occurred, the device CPU usage will be high, as shown by
    the show process cpu sorted CLI command. Depending on the CPU usage, this
    information may be available only from a console connection, as remote VTY
    sessions may not be possible. Specifically, the IOSXE-RP Punt Se process
    will be the one that is consuming the CPU, as shown in the following
    example:

        Cat3850# show process cpu sorted | ex 0.00

        CPU utilization for five seconds: 96%/66%; one minute: 61%; five minutes: 20%
         PID Runtime(ms)     Invoked      uSecs   5Sec   1Min   5Min TTY Process
         117       21796       90021        242 40.19% 21.51%  6.27%   0 IOSXE-RP Punt Se
         203         153        6311         24  0.07%  0.04%  0.02%   0 IP ARP Retry Age
          73        3448        1141       3021  0.07%  0.24%  0.55%   0 IOSD ipc task
         200         174        6311         27  0.07%  0.05%  0.04%   0 IPAM Manager
        Cat3850#

Workarounds

  o There are no workarounds that address this vulnerability.

    If the device has high CPU usage for the IOSXE-RP Punt Se process, try to
    identify the source of the IP traffic and prevent that address from sending
    the packets to the affected device, by either filtering the source address
    or removing the source device from the network.

    To recover the device, shut down the interface that the IPv4 packets are
    being received on, eliminate the source of the attack via an infrastructure
    access control list or other methods, and re-enable the interface.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Cisco IOS XE Software Releases Denali
    16.3.4, Everest 16.5.1a, Everest 16.5.2, Everest 16.6.1, and later.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker,
    that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a
    Cisco IOS Software or Cisco IOS XE Software release--for example, 15.1(4)M2
    or 3.13.8S--in the following field:

    [                    ] [Check]

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S
    Release Notes, or Cisco IOS XE 3SG Release Notes, depending on the
    Cisco IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication
    Cisco Security Blog: Cisco IOS and IOS XE Software Bundled Publication
    March 2018

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ipv4

Revision History

  o 
    +----------+----------------------------+----------+---------+----------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    +----------+----------------------------+----------+---------+----------------+
    | 1.0      | Initial public release.    | --       | Final   | 2018-March-28  |
    +----------+----------------------------+----------+---------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+3/A
-----END PGP SIGNATURE-----