-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0914
          Cisco IOS Software 802.1x Multiple-Authentication Port
                    Authentication Bypass Vulnerability
                               29 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0163  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dot1x

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS Software 802.1x Multiple-Authentication Port Authentication Bypass
Vulnerability

Medium

Advisory ID:     cisco-sa-20180328-dot1x

First Published: 2018 March 28 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:
CSCvg69701

CVE-2018-0163

CWE-287

CVSS Score:
6.5  AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the 802.1x multiple-authentication (multi-auth) feature
    of Cisco IOS Software could allow an unauthenticated, adjacent attacker to
    bypass the authentication phase on an 802.1x multi-auth port.

    The vulnerability is due to a logic change error introduced into the code.
    An attacker could exploit this vulnerability by trying to access an 802.1x
    multi-auth port after a successful supplicant has authenticated. An exploit
    could allow the attacker to bypass the 802.1x access controls and obtain
    access to the network.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180328-dot1x

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices that are running a vulnerable
    release of Cisco IOS Software when the device is configured with 802.1x in
    multi-auth mode. The vulnerability was caused by software regression.

    For information about which Cisco IOS Software releases are vulnerable,
    consult the Cisco bug ID(s) at the top of this advisory.

    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software. The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is
    running Cisco IOS Software Release 15.5(2)T1 and has an installed image
    name of C2951-UNIVERSALK9-M:

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XE
    Software, Cisco IOS XR Software, or Cisco NX-OS Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For detailed information about fixed software releases, consult the Cisco
    bug ID(s) at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dot1x

Revision History

  o 
    +----------+----------------------------+----------+---------+----------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    +----------+----------------------------+----------+---------+----------------+
    | 1.0      | Initial public release.    | --       | Final   | 2018-March-28  |
    +----------+----------------------------+----------+---------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vEyR
-----END PGP SIGNATURE-----