-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0907
         Cisco IOS Software Simple Network Management Protocol GET
               MIB Object ID Denial of Service Vulnerability
                               29 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0161  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS Software Simple Network Management Protocol GET MIB Object ID Denial
of Service Vulnerability

High

Advisory ID:     cisco-sa-20180328-snmp

First Published: 2018 March 28 16:00 GMT

Version 1.0:     Final

Workarounds:     Yes

Cisco Bug IDs:
CSCvd89541

CVE-2018-0161

CWE-399

CVSS Score:
7.7  AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Simple Network Management Protocol (SNMP) subsystem
    of Cisco IOS Software running on certain models of Cisco Catalyst Switches
    could allow an authenticated, remote attacker to cause a denial of service 
    (DoS) condition.

    The vulnerability is due to a condition that could occur when the affected
    software processes an SNMP read request that contains a request for the
    ciscoFlashMIB object ID (OID). An attacker could trigger this vulnerability
    by issuing an SNMP GET request for the ciscoFlashMIB OID on an affected
    device. A successful exploit could cause the affected device to restart due
    to a SYS-3-CPUHOG.

    Cisco has released software updates that address this vulnerability. There
    are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180328-snmp

    This advisory is part of the March 28, 2018, release of the Cisco IOS and
    IOS XE Software Security Advisory Bundled Publication, which includes 20
    Cisco Security Advisories that describe 22 vulnerabilities. For a complete
    list of the advisories and links to them, see Cisco Event Response: March
    2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication.

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco devices if they are running
    a vulnerable release of Cisco IOS Software and are configured to use SNMP
    Version 2 (SNMPv2) or SNMP Version 3 (SNMPv3):

       Cisco Catalyst 2960-L Series Switches
       Cisco Catalyst Digital Building Series Switches - 8P
       Cisco Catalyst Digital Building Series Switches - 8U

    For information about which Cisco IOS Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    To determine whether a device is configured to use SNMP, administrators can
    use the show running-config | include snmp-server privileged EXEC command
    in the CLI of the device. If the command returns a line that contains
    snmp-server community or snmp-server user, the device is vulnerable, as
    shown in the following examples.

    SNMPv2:

        snmp-server community example ro

    SNMPv3:

        snmp-server user example example-snmp v3
        snmp-server group example-snmp v3 noauth

    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software. The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is
    running Cisco IOS Software Release 15.5(2)T1 and has an installed image
    name of C2951-UNIVERSALK9-M:

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XE
    Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Indicators of Compromise

  o Exploitation of this vulnerability typically results in a crash in the SNMP
    ENGINE process, as shown in the following example:

        %SYS-3-CPUHOG: Task is running for (2012)msecs, more than (2000)msecs (0/0),process = SNMP ENGINE

Workarounds

  o There are workarounds that address this vulnerability.

    Use SNMP Access Control Lists

    Note: Because the vulnerable feature uses UDP as a transport, it is
    possible to spoof the sender's IP address, which may defeat access control
    lists (ACLs) that permit communication to these ports from trusted IP
    addresses. Unicast Reverse Path Forwarding (RPF) should be considered for
    use in conjunction with UDP to offer a better mitigation solution. The
    following is an example of an ACL that allows only hosts at 192.168.0.1 to
    query the device with SNMP requests:

        access-list 1 permit 192.168.0.1
        snmp-server community example RO 1

    Exclude the Cisco Flash MIB from the SNMP Query list

    SNMPv2:

        snmp-server view example ciscoFlashMIB excluded
        snmp-server community example view example ro

    SNMPv3:

        snmp-server user example example-snmp v3
        snmp-server group example-snmp v3 noauth read example
        snmp-server view example ciscoFlashMIB excluded

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    Software, Cisco provides a tool, the Cisco IOS Software Checker, that
    identifies any Cisco Security Advisories that impact a specific Cisco IOS
    Software release and the earliest release that fixes the vulnerabilities
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified ("Combined First Fixed").

    Customers can use this tool to perform the following tasks:

       Initiate a search by choosing one or more releases from a drop-down
        list or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a
    Cisco IOS Software release--for example, 15.1(4)M2--in the following field:

    [                    ] [Check]

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found while handling customer service requests.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: March 2018 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication
    Cisco Security Blog: Cisco IOS and IOS XE Software Bundled Publication
    March 2018

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-snmp

Revision History

  o 
    +----------+----------------------------+----------+---------+----------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    +----------+----------------------------+----------+---------+----------------+
    | 1.0      | Initial public release.    | --       | Final   | 2018-March-28  |
    +----------+----------------------------+----------+---------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gn5S
-----END PGP SIGNATURE-----