-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0915
         Cisco IOS and IOS XE Software Forwarding Information Base
                      Denial of Service Vulnerability
                               29 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XE
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0189  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-FIB-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS and IOS XE Software Forwarding Information Base Denial of Service
Vulnerability

Medium

Advisory ID:     cisco-sa-20180328-FIB-dos

First Published: 2018 March 28 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:
CSCva91655

CVE-2018-0189

CWE-399

CVSS Score:
6.8  AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Forwarding Information Base (FIB) code of Cisco IOS
    Software and Cisco IOS XE Software could allow an unauthenticated, network
    attacker to cause a denial of service (DoS) condition.

    The vulnerability is due to a limitation in the way the FIB is internally
    representing recursive routes. An attacker could exploit this vulnerability
    by injecting routes into the routing protocol that have a specific
    recursive pattern. The attacker must be in a position on the network that
    provides the ability to inject a number of recursive routes with a specific
    pattern. An exploit could allow the attacker to cause an affected device to
    reload, creating a DoS condition.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180328-FIB-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco devices that are running a vulnerable
    release of Cisco IOS Software or Cisco IOS XE Software.

    For information about which Cisco IOS and IOS XE Software releases are
    vulnerable, consult the Cisco bug ID(s) at the top of this advisory.

    Determining the Cisco IOS Software Release

    To determine which Cisco IOS Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS Software, the system banner displays text similar to
    Cisco Internetwork Operating System Software or Cisco IOS Software. The
    banner also displays the installed image name in parentheses, followed by
    the Cisco IOS Software release number and release name. Some Cisco devices
    do not support the show version command or may provide different output.

    The following example shows the output of the command for a device that is
    running Cisco IOS Software Release 15.5(2)T1 and has an installed image
    name of C2951-UNIVERSALK9-M:

        Router> show version

        Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2015 by Cisco Systems, Inc.
        Compiled Mon 22-Jun-15 09:32 by prod_rel_team
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Determining the Cisco IOS XE Software Release

    To determine which Cisco IOS XE Software release is running on a device,
    administrators can log in to the device, use the show version command in
    the CLI, and then refer to the system banner that appears. If the device is
    running Cisco IOS XE Software, the system banner displays Cisco IOS
    Software, Cisco IOS XE Software, or similar text.

    The following example shows the output of the command for a device that is
    running Cisco IOS XE Software Release 16.2.1 and has an installed image
    name of CAT3K_CAA-UNIVERSALK9-M:

        ios-xe-device# show version

        Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2016 by Cisco Systems, Inc.
        Compiled Sun 27-Mar-16 21:47 by mcpre
        .
        .
        .

    For information about the naming and numbering conventions for Cisco IOS XE
    Software releases, see the Cisco IOS and NX-OS Software Reference Guide.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IOS XR
    Software or Cisco NX-OS Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For detailed information about fixed software releases, consult the Cisco
    bug ID(s) at the top of this advisory.

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S
    Release Notes, or Cisco IOS XE 3SG Release Notes, depending on the
    Cisco IOS XE Software release.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-FIB-dos

Revision History

  o 
    +----------+----------------------------+----------+---------+----------------+
    | Version  |        Description         | Section  | Status  |      Date      |
    +----------+----------------------------+----------+---------+----------------+
    | 1.0      | Initial public release.    | --       | Final   | 2018-March-28  |
    +----------+----------------------------+----------+---------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWrxSvIx+lLeg9Ub1AQg0Pg//eg9/r9eA09vlQZ3mXw2E6ReLR0r5sHWW
dj2dyyr77j0CR7fT0vReSutieW8ENIUyxVNpGnrmCOIjKbStf/F8dqbYnSmjsdmr
kL2wfNs9YwLwiVt+clhYe8cAYnXBES6pmFWM3I/RDGAiFiRHHuiLdANKlDY6Cc82
4p3TltddIj5C0xkgyTOLU3RQrFnrvVmyp0lakanhIaQ7F8tl3RdUOzyrgYlOQg54
MV33SjbkPTCnEKVuZfTGLnkBdxV/WgdwB15Yf3UI/Lv/82l6UsXDOkfLh27oIz7B
0ZBA93mOTvLqfQ8wYcyYMhJAGQLoRZBBq09KB6ArdmnebyR24CYVp6w+pciGyo7n
MshGc1BEMKO5DoIg40aw2oWWHGdMmRC9HOTAKHUbdtkIIPU0XbdRQn2Oij3xsmC1
oPZFwJDukBhVRxbMBrJiYxb7qaoaFkvXEUNTdfNVdp7Qq+svNnudl4dhmxzazwSa
dXOIWLdtP7POxT/g48MY6e169G16nWXDlja8b1PNTXiTriRH9p7ZfCUkfgswf8Xp
u186zyIJRTKBm+cHydWUMGx+2b1MzPEihPHWBbze+bhlD7z45/sRjwye+zfEzz8a
qhBNvqiGhOi1Qw/VGyI1TAG79Wsqfe5TykwswL+9iFMDHngDj/eO50kKUDVQiIYO
97SIJOh0pOw=
=xQ76
-----END PGP SIGNATURE-----