-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1718
   Cisco Adaptive Security Appliance Software, Firepower Threat Defense
           Software, IOS Software, and IOS XE Software IPv6 DHCP
              (DHCPv6) Client Denial of Service Vulnerability
                               23 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adaptive Security Appliance Software
                   Firepower Threat Defense Software
                   IOS Software
                   IOS XE Software IPv6 DHCP (DHCPv6)
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20081  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv

Comment: CVSS (Max):  6.8 CVE-2023-20081 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software,
IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv
First Published: 2023 March 22 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwa34291 CSCwa34310
CVE Names:       CVE-2023-20081

Summary

  o A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive
    Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD)
    Software, Cisco IOS Software, and Cisco IOS XE Software could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    This vulnerability is due to insufficient validation of DHCPv6 messages. An
    attacker could exploit this vulnerability by sending crafted DHCPv6
    messages to an affected device. A successful exploit could allow the
    attacker to cause the device to reload, resulting in a DoS condition.

    Note: To successfully exploit this vulnerability, the attacker would need
    to either control the DHCPv6 server or be in a man-in-the-middle position.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv

    This advisory is part of the March 2023 release of the Cisco IOS and IOS XE
    Software Security Advisory Bundled Publication. For a complete list of the
    advisories and links to them, see Cisco Event Response: March 2023
    Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled
    Publication .

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they had the DHCPv6 client feature enabled:

       ASA Software
       FTD Software
       IOS Software
       IOS XE Software

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Determine the DHCPv6 Client Configuration

    To determine the DHCPv6 client configuration, use the show running-config 
    CLI command. In the output, look for interfaces that have both the ipv6
    enable command and the ipv6 address dhcp command. If there is at least one
    interface that has both IPv6 enabled and the DHCPv6 client feature enabled,
    the device is affected by this vulnerability.

    The following example shows the output of the show running-config command
    on a device that has both IPv6 and the DHCPv6 client feature enabled under
    interface GigabitEthernet0/0:

        firewall# show running-config
        interface GigabitEthernet0/0
        ipv6 address dhcp
        ipv6 enable
 

    Note: On devices that are running Cisco IOS or IOS XE Software, also look
    for the ipv6 unicast-routing command in global configuration mode. If this
    command is missing, the devices are not processing any IPv6 traffic and are
    not affected, even if they have IPv6 and the DHCPv6 client feature enabled
    under any interface.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower Management Center (FMC) Software
       FXOS Software
       IOS XR Software
       Meraki products
       Next-Generation Intrusion Prevention System (NGIPS) Software
       NX-OS Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Cisco ASA, FMC, and FTD Software

    To help customers determine their exposure to vulnerabilities in Cisco ASA,
    FMC, and FTD Software, Cisco provides the Cisco Software Checker . This
    tool identifies any Cisco security advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    that are described in each advisory ("First Fixed"). If applicable, the
    tool also returns the earliest release that fixes all the vulnerabilities
    that are described in all the advisories that the Software Checker
    identifies ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to search for
    vulnerabilities that affect a specific software release. To use the form,
    follow these steps:

     1. Choose which advisories the tool will search-all advisories, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        only this advisory.
     2. Choose the appropriate software.
     3. Choose the appropriate platform.
     4. Enter a release number-for example, 9.16.2.11 for Cisco ASA Software or
        6.6.7 for Cisco FTD Software.
     5. Click Check .


Additional Resources

    For help determining the best Cisco ASA, FTD, or FMC Software release, see
    the following Recommended Releases documents. If a security advisory
    recommends a later release, Cisco recommends following the advisory
    guidance.

    Cisco ASA Compatibility
    Cisco Secure Firewall ASA Upgrade Guide
    Cisco Secure Firewall Threat Defense Compatibility Guide

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides the Cisco Software Checker . This tool
    identifies any Cisco security advisories that impact a specific software
    release and the earliest release that fixes the vulnerabilities that are
    described in each advisory ("First Fixed"). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities that are
    described in all the advisories that the Software Checker identifies
    ("Combined First Fixed").

    To use the tool, go to the Cisco Software Checker page and follow the
    instructions. Alternatively, use the following form to determine whether a
    release is affected by any Cisco Security Advisory. To use the form, follow
    these steps:

     1. Choose which advisories the tool will search-only this advisory, only
        advisories with a Critical or High Security Impact Rating (SIR) , or
        all advisories.
     2. Enter a release number-for example, 15.9(3)M2 or 17.3.3.
     3. Click Check .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing by X.B. of
    the Cisco Advanced Security Initiatives Group (ASIG).

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o Cisco Event Response: March 2023 Semiannual Cisco IOS and IOS XE Software
    Security Advisory Bundled Publication

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-MAR-22  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=orrk
-----END PGP SIGNATURE-----