[SANOG] Cisco Security Advisory: Cisco IOS Software RSVP Denial of Service Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Mar 28 16:20:57 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco IOS Software RSVP Denial of Service Vulnerability

Advisory ID: cisco-sa-20120328-rsvp

Revision 1.0

For Public Release 2012 March 28 16:00  UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco IOS Software and Cisco IOS XE Software contain a vulnerability
in the RSVP feature when used on a device configured with VPN routing
and forwarding (VRF) instances. This vulnerability could allow an
unauthenticated, remote attacker to cause an interface wedge, which
can lead to loss of connectivity, loss of routing protocol adjacency,
and other denial of service (DoS) conditions. This vulnerability
could be exploited repeatedly to cause an extended DoS condition.

A workaround is available to mitigate this vulnerability.

Cisco has released free software updates that address this
vulnerability. This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-rsvp


Note: The March 28, 2012, Cisco IOS Software Security Advisory
bundled publication includes nine Cisco Security Advisories. Each
advisory lists the Cisco IOS Software releases that correct the
vulnerability or vulnerabilities detailed in the advisory as well as
the Cisco IOS Software releases that correct all vulnerabilities in
the March 2012 bundled publication.

Individual publication links are in "Cisco Event Response:
Semi-Annual Cisco IOS Software Security Advisory Bundled Publication"
at the following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar12.html


Affected Products
=================

Vulnerable Products
+------------------

Only devices with specific configurations are affected. Cisco devices
that are running affected Cisco IOS Software or Cisco IOS XE Software
versions are vulnerable when they are configured with RSVP and also
have one or more VRF interfaces. A device is vulnerable if both the
following criteria are met:

  * At least one VRF is configured without RSVP
  * At least one other interface (physical or virtual), not in the
    same VRF, is configured with RSVP

Some example scenarios are as follows:

  * RSVP-Traffic Engineering (RSVP-TE) in Multiprotocol Label
    Switching (MPLS) infrastructures
  * Multi-VRF infrastructures
  * VRF-Lite infrastructures

To determine the Cisco IOS Software release that is running on a
Cisco product, administrators can log in to the device and issue the 
show version command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or
"Cisco IOS Software." The image name displays in parentheses,
followed by "Version" and the Cisco IOS Software release name. Other
Cisco devices do not have the show version command or may provide
different output.

The following example identifies a Cisco product that is running
Cisco IOS Software Release 15.0(1)M1 with an installed image name of
C3900-UNIVERSALK9-M:

Router> show version 
Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport 
Copyright (c) 1986-2009 by Cisco Systems, Inc.
Compiled Wed 02-Dec-09 17:17 by prod_rel_team
!--- output truncated 

Additional information about Cisco IOS Software release naming
conventions is available in "White Paper: Cisco IOS and NX-OS
Software Reference Guide" at:
http://www.cisco.com/web/about/security/intelligence/ios-ref.html

Products Confirmed Not Vulnerable
+--------------------------------

Cisco IOS-XR software is not affected by this vulnerability.

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco IOS Software and Cisco IOS XE Software contain a vulnerability
in the RSVP feature when used on a device configured with VPN routing
and forwarding (VRF) instances.  This vulnerability could allow an
unauthenticated, remote attacker to cause an interface wedge, which
can lead to loss of connectivity, loss of routing protocol adjacency,
and other denial of service (DoS) conditions.  This vulnerability
could be exploited repeatedly to cause an extended DoS condition.

A device is vulnerable if it is configured with VRF and none of the
interfaces in that VRF have RSVP enabled, but any other interface
(physical or virtual) does have RSVP enabled.

An attacker with some knowledge of the affected infrastructure
could exploit this vulnerability by sending RSVP packets to
vulnerable devices. Successful exploitation of the vulnerability
could allow an attacker to wedge the receive queue of any RSVP
ingress interface.

A workaround is available to mitigate this vulnerability.

In devices that meet the vulnerable configuration criteria, valid
RSVP packets could trigger this vulnerability. An attacker with
knowledge of the infrastructure could craft valid RSVP packets with
set conditions to exploit this vulnerability. Recovery from this
interface queue wedge requires a reload of the device.

An interface queue wedge is a class of vulnerability in which certain
packets are received and queued by a Cisco IOS router or switch but,
due to a processing error, are never removed from the queue.

For more information about queue wedges and a few detection
mechanisms that may be used to identify a blocked interface on Cisco
IOS Software (including a white paper describing how this condition
can be detected using SNMP) see:
http://blogs.cisco.com/security/comments/cisco_ios_queue_wedges_explained

This vulnerability has been documented in Cisco bug ID CSCts80643
and has been assigned the Common Vulnerabilities and Exposures (CVE) 
ID CVE-2012-1311.

Vulnerability Scoring Details
=============================

Cisco has scored the vulnerability in this advisory based on the
Common Vulnerability Scoring System (CVSS). The CVSS scoring in this
security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps organizations determine the urgency and priority
of a response.

Cisco has provided a base and temporal score. Customers can also
compute environmental scores that help determine the impact of the
vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the
following link:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the
environmental impact for individual networks at the following link:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCts80643 - Cisco IOS Software RSVP Denial of Service Vulnerability


CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of this vulnerability will result in an
interface queue wedge, which can lead to loss of connectivity, loss
of routing protocol adjacency, and other DoS conditions. This
vulnerability could be exploited repeatedly to cause an extended DoS
condition.

Software Versions and Fixes
===========================

When considering software upgrades, customers are advised to consult
the Cisco Security Advisories and Responses archive at:
http://www.cisco.com/go/psirt and review subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised
to contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

Cisco IOS Software
+-----------------

Each row of the following Cisco IOS Software table corresponds to a
Cisco IOS Software train. If a particular train is vulnerable, the
earliest releases that contain the fix are listed in the First Fixed
Release column. The First Fixed Release for All Advisories in the
March 2012 Bundled Publication column lists the earliest possible
releases that correct all the published vulnerabilities in the Cisco
IOS Software Security Advisory bundled publication. Cisco recommends
upgrading to the latest available release, where possible.

The Cisco IOS Software Checker allows customers to search for Cisco
Security Advisories that address specific Cisco IOS Software
releases. This tool is available on the Cisco Security Intelligence
Operations (SIO) portal at:
http://tools.cisco.com/security/center/selectIOSVersion.x


+--------------------------------------------------------------------+
|  Major   |              Availability of Repaired Releases          |
| Release  |                                                         |
|----------+---------------------------------------------------------|
| Affected |                            |First Fixed Release for All |
|12.0-Based|    First Fixed Release     |Advisories in the March 2012|
| Releases |                            |Cisco IOS Software Security |
|          |                            |Advisory Bundled Publication|
|--------------------------------------------------------------------|
|             There are no affected 12.0 based releases              |
|--------------------------------------------------------------------|
| Affected |                            |First Fixed Release for All |
|12.2-Based|    First Fixed Release     |Advisories in the March 2012|
| Releases |                            |Cisco IOS Software Security |
|          |                            |Advisory Bundled Publication|
|--------------------------------------------------------------------|
|             There are no affected 12.2 based releases              |
|--------------------------------------------------------------------|
| Affected |                            |First Fixed Release for All |
|12.3-Based|    First Fixed Release     |Advisories in the March 2012|
| Releases |                            |Cisco IOS Software Security |
|          |                            |Advisory Bundled Publication|
|--------------------------------------------------------------------|
|             There are no affected 12.3 based releases              |
|--------------------------------------------------------------------|
| Affected |                            |First Fixed Release for All |
|12.4-Based|    First Fixed Release     |Advisories in the March 2012|
| Releases |                            |Cisco IOS Software Security |
|          |                            |Advisory Bundled Publication|
|--------------------------------------------------------------------|
|             There are no affected 12.4 based releases              |
|--------------------------------------------------------------------|
| Affected |                            |First Fixed Release for All |
|15.0-Based|    First Fixed Release     |Advisories in the March 2012|
| Releases |                            |Cisco IOS Software Security |
|          |                            |Advisory Bundled Publication|
|----------+----------------------------+----------------------------|
|15.0M     |15.0(1)M8                   |15.0(1)M8                   |
|----------+----------------------------+----------------------------|
|          |                            |Vulnerable; contact your    |
|          |                            |support organization per the|
|15.0MR    |Not vulnerable              |instructions in Obtaining   |
|          |                            |Fixed Software section of   |
|          |                            |this advisory.              |
|----------+----------------------------+----------------------------|
|          |                            |Vulnerable; contact your    |
|          |                            |support organization per the|
|15.0MRA   |Not vulnerable              |instructions in Obtaining   |
|          |                            |Fixed Software section of   |
|          |                            |this advisory.              |
|----------+----------------------------+----------------------------|
|          |Not vulnerable              |15.0(1)S5                   |
|15.0S     |Cisco IOS XE devices: Please|Cisco IOS XE devices: Please|
|          |see Cisco IOS XE Software   |see Cisco IOS XE Software   |
|          |Availability                |Availability                |
|----------+----------------------------+----------------------------|
|15.0SA    |Not vulnerable              |Not vulnerable              |
|----------+----------------------------+----------------------------|
|15.0SE    |Not vulnerable              |15.0(1)SE1                  |
|----------+----------------------------+----------------------------|
|          |Not vulnerable              |15.0(2)SG2                  |
|15.0SG    |Cisco IOS XE devices: Please|Cisco IOS XE devices: Please|
|          |see Cisco IOS XE Software   |see Cisco IOS XE Software   |
|          |Availability                |Availability                |
|----------+----------------------------+----------------------------|
|15.0SY    |15.0(1)SY1                  |15.0(1)SY1                  |
|----------+----------------------------+----------------------------|
|15.0XA    |Vulnerable; First fixed in  |Vulnerable; First fixed in  |
|          |Release 15.1T               |Release 15.1T               |
|----------+----------------------------+----------------------------|
|          |Cisco IOS XE devices: Please|Cisco IOS XE devices: Please|
|15.0XO    |see Cisco IOS XE Software   |see Cisco IOS XE Software   |
|          |Availability                |Availability                |
|----------+----------------------------+----------------------------|
| Affected |                            |First Fixed Release for All |
|15.1-Based|    First Fixed Release     |Advisories in the March 2012|
| Releases |                            |Cisco IOS Software Security |
|          |                            |Advisory Bundled Publication|
|----------+----------------------------+----------------------------|
|15.1EY    |15.1(2)EY2                  |15.1(2)EY2                  |
|----------+----------------------------+----------------------------|
|15.1GC    |15.1(2)GC2                  |15.1(2)GC2                  |
|----------+----------------------------+----------------------------|
|15.1M     |15.1(4)M3                   |15.1(4)M4; Available on     |
|          |15.1(4)M3a                  |30-MAR-12                   |
|----------+----------------------------+----------------------------|
|          |Vulnerable; contact your    |Vulnerable; contact your    |
|          |support organization per the|support organization per the|
|15.1MR    |instructions in Obtaining   |instructions in Obtaining   |
|          |Fixed Software section of   |Fixed Software section of   |
|          |this advisory.              |this advisory.              |
|----------+----------------------------+----------------------------|
|          |15.1(3)S2                   |15.1(3)S2                   |
|15.1S     |Cisco IOS XE devices: Please|Cisco IOS XE devices: Please|
|          |see Cisco IOS XE Software   |see Cisco IOS XE Software   |
|          |Availability                |Availability                |
|----------+----------------------------+----------------------------|
|          |Not vulnerable              |Not vulnerable              |
|15.1SG    |Cisco IOS XE devices: Please|Cisco IOS XE devices: Please|
|          |see Cisco IOS XE Software   |see Cisco IOS XE Software   |
|          |Availability                |Availability                |
|----------+----------------------------+----------------------------|
|          |Vulnerable; contact your    |Vulnerable; contact your    |
|          |support organization per the|support organization per the|
|15.1SNG   |instructions in Obtaining   |instructions in Obtaining   |
|          |Fixed Software section of   |Fixed Software section of   |
|          |this advisory.              |this advisory.              |
|----------+----------------------------+----------------------------|
|15.1SNH   |Not vulnerable              |Not vulnerable              |
|----------+----------------------------+----------------------------|
|          |15.1(1)T5; Available on     |                            |
|          |18-MAY-12                   |                            |
|15.1T     |15.1(2)T5; Available on     |15.1(3)T3                   |
|          |27-APR-12                   |                            |
|          |15.1(3)T3                   |                            |
|----------+----------------------------+----------------------------|
|15.1XB    |Vulnerable; First fixed in  |Vulnerable; First fixed in  |
|          |Release 15.1T               |Release 15.1T               |
|----------+----------------------------+----------------------------|
| Affected |                            |First Fixed Release for All |
|15.2-Based|    First Fixed Release     |Advisories in the March 2012|
| Releases |                            |Cisco IOS Software Security |
|          |                            |Advisory Bundled Publication|
|--------------------------------------------------------------------|
|             There are no affected 15.2 based releases              |
+--------------------------------------------------------------------+
 

Cisco IOS XE Software
+--------------------

Cisco IOS XE Software is affected by the vulnerability that is
disclosed in this document.

+---------------------------------------+
|          |             | First Fixed  |
|          |             | Release for  |
|          |             |     All      |
|  Cisco   |             |  Advisories  |
|  IOS XE  | First Fixed | in the March |
| Software |   Release   |  2012 Cisco  |
| Release  |             | IOS Software |
|          |             |   Security   |
|          |             |   Advisory   |
|          |             |   Bundled    |
|          |             | Publication  |
|----------+-------------+--------------|
|          |             | Vulnerable;  |
| 2.1.x    | Not         | migrate to   |
|          | vulnerable  | 3.4.2S or    |
|          |             | later.       |
|----------+-------------+--------------|
|          |             | Vulnerable;  |
| 2.2.x    | Not         | migrate to   |
|          | vulnerable  | 3.4.2S or    |
|          |             | later.       |
|----------+-------------+--------------|
|          |             | Vulnerable;  |
| 2.3.x    | Not         | migrate to   |
|          | vulnerable  | 3.4.2S or    |
|          |             | later.       |
|----------+-------------+--------------|
|          |             | Vulnerable;  |
| 2.4.x    | Not         | migrate to   |
|          | vulnerable  | 3.4.2S or    |
|          |             | later.       |
|----------+-------------+--------------|
|          |             | Vulnerable;  |
| 2.5.x    | Not         | migrate to   |
|          | vulnerable  | 3.4.2S or    |
|          |             | later.       |
|----------+-------------+--------------|
|          |             | Vulnerable;  |
| 2.6.x    | Not         | migrate to   |
|          | vulnerable  | 3.4.2S or    |
|          |             | later.       |
|----------+-------------+--------------|
|          |             | Vulnerable;  |
| 3.1.xS   | Not         | migrate to   |
|          | vulnerable  | 3.4.2S or    |
|          |             | later.       |
|----------+-------------+--------------|
|          |             | Vulnerable;  |
| 3.1xSG   | Not         | migrate to   |
|          | vulnerable  | 3.2.2SG or   |
|          |             | later.       |
|----------+-------------+--------------|
|          | Vulnerable; | Vulnerable;  |
| 3.2.xS   | migrate to  | migrate to   |
|          | 3.4.2S or   | 3.4.2S or    |
|          | later.      | later.       |
|----------+-------------+--------------|
| 3.2xSG   | Not         | 3.2.2SG      |
|          | vulnerable  |              |
|----------+-------------+--------------|
|          | Vulnerable; | Vulnerable;  |
| 3.3.xS   | migrate to  | migrate to   |
|          | 3.4.2S or   | 3.4.2S or    |
|          | later.      | later.       |
|----------+-------------+--------------|
| 3.3.xSG  | Not         | Not          |
|          | Vulnerable  | Vulnerable   |
|----------+-------------+--------------|
| 3.4.xS   | 3.4.2S      | 3.4.2S       |
|----------+-------------+--------------|
| 3.5.xS   | Not         | 3.5.1S       |
|          | vulnerable  |              |
|----------+-------------+--------------|
| 3.6.xS   | Not         | Not          |
|          | vulnerable  | vulnerable   |
+---------------------------------------+

For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
releases, refer to Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S
Release Notes, and Cisco IOS XE 3SG Release Notes.


Cisco IOS XR Software
+--------------------

Cisco IOS XR Software is not affected by any of the vulnerabilities
disclosed in the March 2012 Cisco IOS Software Security Advisory
Bundled Publication.


Workarounds
===========

It is possible to mitigate the vulnerability in this advisory by
applying the global configuration command ip rsvp listener vrf 
vrf-name ip-address 0 0 announce, where the IP address is one that
does not exist on the device or in the routing tables.

Obtaining Fixed Software
========================

Cisco has released free software updates that address the
vulnerability described in this advisory. Prior to deploying
software, customers are advised to consult their maintenance
providers or check the software for feature set compatibility and
known issues that are specific to their environments.

Customers may only install and expect support for feature sets they
have purchased. By installing, downloading, accessing, or otherwise
using such software upgrades, customers agree to follow the terms of
the Cisco software license at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as set forth at http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, upgrades should be
obtained through the Software Center on Cisco.com at http://www.cisco.com

Customers Using Third-Party Support Organizations
+------------------------------------------------

Customers with Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers,
should contact that organization for assistance with the appropriate
course of action.

The effectiveness of any workaround or fix depends on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Because of the variety of
affected products and releases, customers should consult their
service providers or support organizations to ensure that any applied
workaround or fix is the most appropriate in the intended network
before it is deployed.

Customers Without Service Contracts
+----------------------------------

Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should obtain upgrades by contacting the Cisco
Technical Assistance Center (TAC):

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade. Customers without service contracts
should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone 
numbers, instructions, and e-mail addresses for support in various languages.

Exploitation and Public Announcements
=====================================

The Cisco Product Security Incident Response Team (PSIRT) is not
aware of any public announcements or malicious use of the
vulnerability that is described in this advisory.

This vulnerability was discovered by Cisco during internal testing.

Status of This Notice: Final
+---------------------------

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.


Distribution
============

This advisory is posted on the Cisco Security Intelligence Operations
portal at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120328-rsvp

Additionally, a text version of this advisory is clear signed with
the Cisco PSIRT PGP key and circulated among the following e-mail
addresses:

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk

Future updates of this advisory, if any, will reside on Cisco.com but
may not be announced on mailing lists. Users can monitor this
advisory's URL for any updates.


Revision History
================

+---------------------------------------+
| Revision |               | Initial    |
| 1.0      | 2012-March-28 | public     |
|          |               | release    |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information about reporting security vulnerabilities in
Cisco products, obtaining assistance with security incidents, and
registering to receive security information from Cisco is available
on Cisco.com at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This web page includes instructions for press inquiries regarding Cisco 
Security Advisories.

All Cisco Security Advisories are available at:
http://www.cisco.com/go/psirt


+--------------------------------------------------------------------
Copyright 2010-2012 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAk9zJcsACgkQQXnnBKKRMNDH1QD/fcj0Kk+JmG8NAI53aDniH5yk
EfxvebH1J/HGmUcEuFAA/RMKnbZ81Zx39c2hJe7iuaeRZnglJVFbsZyIPvZZrOSU
=HBKt
-----END PGP SIGNATURE-----


More information about the sanog mailing list