-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0903
        Cisco IOS and IOS XE Software Internet Key Exchange Memory
                            Leak Vulnerability
                               29 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Internet Key Exchange Version 2 (IKEv2)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0158  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS and IOS XE Software Internet Key Exchange Memory Leak Vulnerability

High

Advisory ID:     cisco-sa-20180328-ike

First Published: 2018 March 28 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:
CSCvf22394

CVE-2018-0158

CWE-20

CVSS Score:
8.6  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of
    Cisco IOS Software and Cisco IOS XE Software could allow an
    unauthenticated, remote attacker to cause a memory leak or a reload of an
    affected device that leads to a denial of service (DoS) condition.

    The vulnerability is due to incorrect processing of certain IKEv2 packets.
    An attacker could exploit this vulnerability by sending crafted IKEv2
    packets to an affected device to be processed. A successful exploit could
    cause an affected device to continuously consume memory and eventually
    reload, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180328-ike

    This advisory is part of the March 28, 2018, release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication, which includes 20
    Cisco Security Advisories that describe 22 vulnerabilities. For a complete
    list of the advisories and links to them, see Cisco Event Response: March
    2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices that are running a vulnerable
    release of Cisco IOS Software or Cisco IOS XE Software and have the
    Internet Security Association and Key Management Protocol (ISAKMP) enabled.

    For information about which Cisco IOS and IOS XE Software releases are
    vulnerable, see the Fixed Software section of this advisory.

    Although only IKEv2 packets can be used to trigger this vulnerability,
    devices that are running Cisco IOS Software or Cisco IOS XE Software are
    vulnerable if ISAKMP is enabled. A device does not need to be configured
    with any IKEv2-specific features to be vulnerable. A device configured with
    IKEv1 or IKEv2 is vulnerable because either configuration will process the
    malformed packet.

    Many features use IKE, including different types of VPNs such as the
    following:

       LAN-to-LAN VPN
       Remote-access VPN, excluding SSL VPN
       Dynamic Multipoint VPN (DMVPN) 
       FlexVPN
       Group Encrypted Transport VPN (GET VPN)

    Determining Whether IKE Is Enabled

    To determine whether a device is configured for IKE, administrators can use
    the show ip sockets or show udp EXEC command in the CLI. If UDP port 500,
    UDP port 848, UDP port 4500, or UDP port 4848 is open on a device, the
    device is processing IKE packets.

    The following example shows the output of the show udp command on a device
    that is processing IKE packets on UDP port 500 and UDP port 4500, using
    either IP Version 4 (IPv4) or IP Version 6 (IPv6):

        router# show udp

        Proto      Remote      Port      Local        Port  In Out  Stat   TTY OutputIF
        17       --listen--          192.168.130.21    500   0   0 1001011   0
        17(v6)   --listen--          UNKNOWN           500   0   0 1020011   0
        17       --listen--          192.168.130.21   4500   0   0 1001011   0
        17(v6)   --listen--          UNKNOWN          4500   0   0 1020011   0
        .
        .
        .
        router#

    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software. The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is
    running Cisco IOS Software Release 15.5(2)T1 and has an installed image
    name of C2951-UNIVERSALK9-M:

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS
    Software, Cisco IOS XE Software, or similar text.

    The following example shows the output of the command for a device that is
    running Cisco IOS XE Software Release 16.2.1 and has an installed image
    name of CAT3K_CAA-UNIVERSALK9-M:

        ios-xe-device# show version

        Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2016 by Cisco Systems, Inc.
        Compiled Sun 27-Mar-16 21:47 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XR
    Software or Cisco NX-OS Software.

Details

  o The IKEv2 protocol is used in the IPsec protocol suite to negotiate
    cryptographic attributes that will be used to encrypt or authenticate a
    communication session. These attributes include the cryptographic
    algorithm, mode, and shared keys. The result of an IKE negotiation is a
    shared session secret that will be used to derive cryptographic keys.

    Cisco IOS Software and Cisco IOS XE Software support IKEv2 for IPv4 and
    IPv6 communications. IKEv2 communications can use the following UDP ports:
       UDP port 500
       UDP port 848, Group Domain of Interpretation (GDOI)
       UDP port 4500, Network Address Translation Traversal (NAT-T)
       UDP port 4848, GDOI NAT-T
    Only IKEv2 packets can trigger this vulnerability. IKEv2 is automatically
    enabled in Cisco IOS and IOS XE Software when ISAKMP is enabled.

    An attacker could exploit this vulnerability by using IPv4 or IPv6 on any
    of the UDP ports in the preceding list.

Indicators of Compromise

  o Exploitation of this vulnerability could lead to a memory leak by the GKM
    GM Process. The following example provides an indicator of a memory leak,
    as shown by the fifth column value increasing, which may be caused by this
    vulnerability:

        Router# show processes memory | include GKM GM Process
         440   0   13127152        448   13156648         64    48 GKM GM Process
        Router# show processes memory | include GKM GM Process
         440   0   13130192        448   13159688         64    48 GKM GM Process
        Router# show processes memory | include GKM GM Process
         440   0   13134192        448   13163688         64    48 GKM GM Process
        Router#

    If set memory debug incremental starting-time is defined and the show
    memory debug incremental leaks command is issued, the resulting output
    could indicate a memory leak, as shown in the following example:

        Router# show memory debug incremental leaks

        Adding blocks for GD...
        lsmpi_io memory
        Address    Size   Alloc_pc  PID  Alloc-Proc       Name
        Processor memory
        Address          Size     Alloc_pc  PID  Alloc-Proc      Name
        7FD007DC81E0      352 55A8A4DED6D0  434  Crypto IKE Disp gkm packet
        7FD007DC8340      160 55A8A4DB3E63  440  GKM GM Process  reverse addr
        7FD007DC83E0      400 55A8A4DB3968  434  Crypto IKE Disp GKM Rekey / Ack Packet Container
        7FD007DC8570      352 55A8A4DED6D0  434  Crypto IKE Disp gkm packet
        7FD007DC86D0      144 55A8A4DEDB4E  434  Crypto IKE Disp GKM Queue Data
        7FD007DC8760      160 55A8A4DB3E63  440  GKM GM Process  reverse addr
        7FD007DC8800      400 55A8A4DB3968  434  Crypto IKE Disp GKM Rekey / Ack Packet Container
        7FD007DC8990      352 55A8A4DED6D0  434  Crypto IKE Disp gkm packet
        7FD007DC8AF0      144 55A8A4DEDB4E  434  Crypto IKE Disp GKM Queue Data
        7FD007DC8B80      160 55A8A4DB3E63  440  GKM GM Process  reverse addr
        7FD007DC8C20      400 55A8A4DB3968  434  Crypto IKE Disp GKM Rekey / Ack Packet Container
        7FD007DC8DB0      352 55A8A4DED6D0  434  Crypto IKE Disp gkm packet

    If the attack is ongoing, the number of entries would continue to increase.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker,
    that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a
    Cisco IOS Software or Cisco IOS XE Software release--for example, 15.1(4)M2
    or 3.13.8S--in the following field:

    [                    ] [Check]

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S
    Release Notes, or Cisco IOS XE 3SG Release Notes, depending on the
    Cisco IOS XE Software release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found while handling Cisco TAC support requests.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication
    Cisco Security Blog: Cisco IOS and IOS XE Software Bundled Publication
    March 2018

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-ike

Revision History

  o 
    +----------+----------------------------+----------+---------+----------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    +----------+----------------------------+----------+---------+----------------+
    | 1.0      | Initial public release.    | --       | Final   | 2018-March-28  |
    +----------+----------------------------+----------+---------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=npe/
-----END PGP SIGNATURE-----