-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1371
       Cisco IOS XR Software netconf Denial of Service Vulnerability
                                4 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IOS XR
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0286  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IOS XR Software netconf Denial of Service Vulnerability

Medium
Advisory ID:
cisco-sa-20180502-iosxr
First Published:
2018 May 2 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvg95792
 
CVE-2018-0286
 
CWE-399
 
CVSS Score:
Base 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2018-0286
 
CWE-399
 
Summary

  o A vulnerability in the netconf interface of Cisco IOS XR Software could
    allow an unauthenticated, remote attacker to cause a denial of service
    (DoS) condition on affected system.

    The vulnerability is due to improper handling of malformed requests
    processed by the netconf process. An attacker could exploit this
    vulnerability by sending malicious requests to the affected software. An
    exploit could allow the attacker to cause the targeted process to restart,
    resulting in a DoS condition on the affected system.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180502-iosxr

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IOS XR Software. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr

Revision History

  o 
    +----------+-----------------------------+----------+---------+---------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    +----------+-----------------------------+----------+---------+---------------+
    | 1.0      | Initial public release.     | --        | Final   | 2018-May-02   |
    +----------+-----------------------------+----------+---------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWuvinox+lLeg9Ub1AQjXSRAArhe6nT0iJuVyPVDyuKhTNerYwVClwbjZ
sJX8tXdfGQkbC/RoewH1e11eFHcUJZE7ejIySPCzFVbqgZXv6aczEbQsgOdycOn8
Zb1jekTQVutWq6q/DnNTONBPRCMM8CLW+c427iAl1vRZaPJr6W9Lw/5BziwKwhx0
DvqPVPI5QSCMiKyhCWfx5J9zHqHlOG0iF6ykog7W8ID/9KHbGs3fNMwEqjYQwPqg
pBPm3OJkTumEoPwf9jqxNVb8TsY7q4Uf64S6wh02SkABkV1m5zOumnVvAqi1UIw6
SWd00QvRmbaJp7qgFAgNhbXTpjyzQ/xlkepWmxcwAvBCVS6vGnPpY0S26c8J4ELB
uOxfwfDjXprMPJDrvYgGkc8KHb7pSscOf+wC4BHOGyrh887qW7Bi4JmS4mQToLyH
2B/JwWlydsSxgfmQtQHvYkiHCpREstdwJ20PYtp8Z0Rc8REs2VPuOqN8HEHYvKDy
wICYhV1rRGDiN2IaE6EIVPrUsuNqPUTqM0B/cVCSosGqbCx7Kp4E8L1zbVazn98G
cfV6KSc4kS/6kI2/1ejnI1Mhzj04cNzcDDhVUJlEZrBBLu77SOo8oP+qxI8OeJ8Z
v5S8gekCCOtyS20AWVS0Jpu3A6cTHT1uNQOzQXOgo/t4EueY6OvaPbwGU/udkyoE
c7jIa5iqyDc=
=ZNP9
-----END PGP SIGNATURE-----