exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20120215-nxos

Cisco Security Advisory 20120215-nxos
Posted Feb 16, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco NX-OS Software is affected by a denial of service (DoS) vulnerability that could cause Cisco Nexus 1000v, 5000, and 7000 Series Switches that are running affected versions of Cisco NX-OS Software to reload when the IP stack processes a malformed IP packet. Cisco has released free software updates that address this vulnerability.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2012-0352
SHA-256 | 18031032152d8362b83be2a97c94979f3196d909d83ed1512f390863eb20f2ef

Cisco Security Advisory 20120215-nxos

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco NX-OS Malformed IP Packet Denial of
Service Vulnerability

Advisory ID: cisco-sa-20120215-nxos

Revision 1.0

For Public Release 2012 February 15 16:00 UTC (GMT)

+--------------------------------------------------------------------

Summary
=======

Cisco NX-OS Software is affected by a denial of service (DoS)
vulnerability that could cause Cisco Nexus 1000v, 5000, and 7000 Series
Switches that are running affected versions of Cisco NX-OS Software to
reload when the IP stack processes a malformed IP packet.

Cisco has released free software updates that address this
vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120215-nxos

Affected Products
=================

Vulnerable Products
+------------------

Cisco Nexus 1000v, 5000, and 7000 Series Switches that are running
affected versions of Cisco NX-OS Software are affected by this
vulnerability. The vulnerability is in the operating system's IP stack;
therefore, any feature that makes use of the services that are offered
by the IP stack to process IP packets is affected.

Cisco NX-OS Software versions prior to the First Fixed Release version
are affected. Refer to the Software Versions and Fixes section for
details regarding fixed versions.

To determine the version of Cisco NX-OS Software that is running on a
Cisco Nexus switch, administrators can log in to the device and issue
the "show version" command to display the system banner. The following
example shows how to display the version information for the kickstart
and system image that is running on a device that runs Cisco NX-OS
Release 5.1(3):

switch# show version
Cisco Nexus Operating System (NX-OS) Software
TAC support: http://www.cisco.com/tac
Documents: http://www.cisco.com/en/US/products/ps9372/tsd_products_support_series_home.html
Copyright (c) 2002-2011, Cisco Systems, Inc. All rights reserved.
The copyrights to certain works contained in this software are
owned by other third parties and used and distributed under
license. Certain components of this software are licensed under
the GNU General Public License (GPL) version 2.0 or the GNU
Lesser General Public License (LGPL) Version 2.1. A copy of each
such license is available at
http://www.opensource.org/licenses/gpl-2.0.php and
http://www.opensource.org/licenses/lgpl-2.1.php

Software
BIOS: version 3.22.0
kickstart: version 5.1(3)
system: version 5.1(3)

[...]

Products Confirmed Not Vulnerable
+--------------------------------

Cisco NX-OS Software for products other than the Cisco Nexus 1000v,
5000, and 7000 Series Switches is not affected by this vulnerability. In
particular, the following products that run Cisco NX-OS Software are not
affected:

* Cisco Nexus 2000 Series Switches
* Cisco Nexus 3000 Series Switches
* Cisco Nexus 4000 Series Switches
* Unified Computing System (UCS)
* Cisco MDS 9000 Series Multilayer Switches

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco NX-OS Software is the network operating system used by Cisco
products that are part of the Cisco Data Center switching portfolio,
which includes data center switches such as the Cisco Nexus 5000 Series
and the Cisco Nexus 7000 Series.

Certain versions of Cisco NX-OS Software for Cisco Nexus 1000v, 5000,
and 7000 Series Switches are affected by a vulnerability that may cause
a reload of an affected device when the operating system's IP stack
processes a malformed IP packet and obtaining Layer 4 (UDP or TCP)
information from the packet is required.

The vulnerability is in the operating system's IP stack and any feature
that makes use of services offered by the IP stack to parse IP packets
is affected. For instance, the following scenarios may trigger the
vulnerability because they imply that Layer 4 (UDP or TCP) information
is required to be able to perform the configured function:

* A malformed, transit IP packet that would normally be forwarded
by the switch is received and the Time-to-live (TTL) is 1. In
this case, an ICMP error message (time exceeded) needs to be
generated. During generation of this ICMP message, the bug could
be triggered.

* Policy-based routing is in use, and to make a routing decision,
an incoming packet needs to be parsed. If the packet is a
malformed TCP segment and the routing policy uses TCP information
for routing decisions, then this bug could be triggered.

* An egress Access Control List (ACL) is applied to an interface
and a malformed IP packet that needs to be forwarded through that
interface is received.

Note: This list is not exhaustive. It contains some of the scenarios
that have been confirmed to trigger the vulnerability described in this
document. Other scenarios that require accessing Layer 4 information
of a malformed IP packet may also result in the vulnerability being
triggered.

Both through-the-device (transit) traffic and to-the-device traffic may
trigger this vulnerability. An affected Cisco Nexus switch that has a
configured IP address is affected by this vulnerability even if the IP
address is used only for management and if the device is configured as a
pure Layer 2 switch; that is, no Layer 3 packet forwarding.

When a system reloads because of this vulnerability, a process called
"netstack" will terminate unexpectedly, and the following message will
be recorded to the system log:

2012 Feb 02 20:32:15 NX-7010 %SYSMGR-2-SERVICE_CRASHED: Service "netstack" (PID 4335) hasn't caught signal 11 (core will be saved).

This vulnerability is documented in Cisco Bug IDs CSCti23447 and
CSCti49507 (Cisco Nexus 1000v and 7000 Series) and CSCtj01991 (Cisco
Nexus 5000 Series), and has been assigned Common Vulnerabilities and
Exposures (CVE) ID CVE-2012-0352.

Note: Two Cisco Bug IDs are used to track this vulnerability in Cisco
Nexus 1000v and 7000 Series Switches because the vulnerability was
partially fixed by Cisco Bug CSCti23447. The fix was completed with
CSCti49507. For the Cisco Nexus 5000 Series Switches, the vulnerability
was completely fixed by Cisco Bug CSCtj01991

Vulnerability Scoring Details
=============================

Cisco has scored the vulnerabilities in this advisory based on the
Common Vulnerability Scoring System (CVSS). The CVSS scoring in this
security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps organizations determine the urgency and priority
of a response.

Cisco has provided a base and temporal score. Customers can also
compute environmental scores that help determine the impact of the
vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the
following link:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the
environmental impact for individual networks at the following link:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCti23447, CSCti49507, and CSCtj01991 ("Malformed IP packet causes
Netstack crash")

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact
======

Successful exploitation of the vulnerability that is described in
this advisory may result in a reload of an affected device. Repeated
exploitation could result in a sustained DoS condition.

Software Versions and Fixes
===========================

When considering software upgrades, customers are advised to
consult the Cisco Security Advisories and Responses archive at
http://www.cisco.com/go/psirt and review subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised
to contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

Each row of the Cisco NX-OS Software table (below) names a Cisco
NX-OS Software release train. If a given release train is vulnerable,
then the earliest possible releases that contain the fix (along with
the anticipated date of availability for each, if applicable) are
listed in the First Fixed Release column of the table. A device that
is running a release in the given train that is earlier than the
release in a specific column (less than the First Fixed Release) is
known to be vulnerable.

+------------------------------------------------------------+
| Platform | Major | First Fixed Release |
| | Release | |
|-----------------------+------------+-----------------------|
| Nexus 1000v Series | 4.2.x | 4.2(1)SV1(5.1) |
| Switches | | |
|-----------------------+------------+-----------------------|
| | 4.x | Vulnerable; migrate |
| | | to 5.x |
|Nexus 5000 Series |------------+-----------------------|
| Switches | 5.0.x | 5.0(2)N1(1) |
| |------------+-----------------------|
| | 5.1.x | Not vulnerable |
|-----------------------+------------+-----------------------|
| | 4.2.x | 4.2.8 |
| |------------+-----------------------|
| | 5.0.x | 5.0.5 |
|Nexus 7000 Series |------------+-----------------------|
| Switches | 5.1.x | 5.1.1 |
| |------------+-----------------------|
| | 5.2.x | Not vulnerable |
| |------------+-----------------------|
| | 6.x | Not vulnerable |
+------------------------------------------------------------+

Cisco NX-OS Software can be downloaded at

http://www.cisco.com/cisco/software/find.html?q=nx-os


Workarounds
===========

There are no workarounds for the vulnerability described in this
document.

Obtaining Fixed Software
========================

Cisco has released free software updates that address the
vulnerability|vulnerabilities described in this advisory. Prior to
deploying software, customers are advised to consult their
maintenance providers or check the software for feature set
compatibility and known issues that are specific to their
environments.

Customers may only install and expect support for feature
sets they have purchased. By installing, downloading,
accessing, or otherwise using such software upgrades, customers
agree to follow the terms of the Cisco software license at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as set forth at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, upgrades should be obtained
through the Software Center on Cisco.com at http://www.cisco.com.

Customers Using Third-Party Support Organizations
+------------------------------------------------

Customers with Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers,
should contact that organization for assistance with the appropriate
course of action.

The effectiveness of any workaround or fix depends on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Because of the variety of
affected products and releases, customers should consult their
service providers or support organizations to ensure that any applied
workaround or fix is the most appropriate in the intended network
before it is deployed.

Customers Without Service Contracts
+----------------------------------

Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should obtain upgrades by contacting the Cisco
Technical Assistance Center (TAC):

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade. Customers without service contracts
should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, instructions, and e-mail addresses for support in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco Product Security Incident Response Team (PSIRT) is not
aware of any public announcements or malicious use of the
vulnerability that is described in this advisory.

This vulnerability was discovered while working on customer support
cases.

Status of This Notice: Final
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.


Distribution
============

This advisory is posted on Cisco Security Intelligence Operations at
the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120215-nxos

Additionally, a text version of this advisory is clear signed with
the Cisco PSIRT PGP key and circulated among the following e-mail
addresses:

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk

Future updates of this advisory, if any, will reside on Cisco.com but
may not be announced on mailing lists. Users can monitor this
advisory's URL for any updates.


Revision History
================

+------------------------------------------------------------+
| Revision 1.0 | 2012-February-15 | Initial public release |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information about reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering
to receive security information from Cisco is available on Cisco.com at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This web page includes instructions for press inquiries
regarding Cisco Security Advisories. All Cisco Security Advisories are
available at http://www.cisco.com/go/psirt.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAk873DMACgkQQXnnBKKRMNDlegD/aqbq5hFAjAMvDyhCfSw+b3Jv
OmNKTgR/ebVWuq32C/QA/iIgbVvGoEsARBgsy5EMT86xItQsIFTI6d9NAOnGptEV
=3LfF
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close