exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

cisco-cbos-dos.txt

cisco-cbos-dos.txt
Posted May 25, 2002
Site cisco.com

Cisco Security Advisory - Three new denial of service vulnerabilities involving large packets have been found in Cisco routers that are running the CBOS software. This affects the following Cisco devices: 605, 626, 627, 633, 673, 675, 675e, 676, 677, 677i and 678.

tags | denial of service, vulnerability
systems | cisco
SHA-256 | 90f3170e3df5235aeed1ca9f10ff1951dc46a2724378626d35c4f953ce6b98bc

cisco-cbos-dos.txt

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----

Cisco Security Advisory: CBOS - Improving Resilience to Denial-of-Service
Attacks
=========================================================================
Revision 1.0

For Public Release 2002 May 23 16:00 (UTC+0000)

- ---------------------------------------------------------------------------

Summary
=======
Three new vulnerabilities are identified in Cisco Broadband Operating
System (CBOS), an operating system for the Cisco 600 family of routers.
Each vulnerability can cause a Denial of Service (DoS) by freezing the
customer premises equipment (CPE). All three vulnerabilities can be
exploited remotely.

No other Cisco product is vulnerable.

Workarounds are provided for two of the three vulnerabilities. Note that
the workarounds provided may not be applicable in all cases. See the
Workarounds section for further details.

This advisory is available at http://www.cisco.com/warp/public/707/
CBOS-DoS.shtml.

Affected Products
=================
All Cisco DSL CPE devices from the 600 family running CBOS software up to
and including 2.4.4 release are vulnerable. The complete list of vulnerable
hardware models is: 605, 626, 627, 633, 673, 675, 675e, 676, 677, 677i and
678.

No other Cisco products are affected.

Details
=======
CSCdw90020
By sending a large packet to the Dynamic Host Configuration Protocol
(DHCP) port it is possible to freeze the CPE. DHCP service is enabled
by default.

CSCdv50135
By sending a large packet to the Telnet port it is possible to freeze
the CPE. It is not necessary to be logged in or to authenticate in any
way. Telnet is enabled by default.

CSCdx36121
The TCP/IP stack will consume all memory while processing received
packets. This will happen only if the CPE must process a high number of
overly large packets. These packets must have the CPE as the
destination. After the memory is exhausted the CPE will lock up and
stop forwarding any further packets.

Impact
======
By repeatedly exploiting these vulnerabilities an attacker can cause a DoS
for an indeterminate period of time.

Software Versions and Fixes
===========================
All vulnerabilities are fixed in CBOS version 2.4.5.

Obtaining Fixed Software
========================
Cisco is offering free software upgrades to eliminate this vulnerability
for all affected customers.

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's Worldwide Web
site at http://www.cisco.com.

Customers whose Cisco products are provided or maintained through prior or
existing agreement with third-party support organizations such as Cisco
Partners, authorized resellers, or service providers should contact that
support organization for assistance with the upgrade, which should be free
of charge.

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party vendors but
are unsuccessful at obtaining fixed software through their point of sale
should get their upgrades by contacting the Cisco Technical Assistance
Center (TAC). TAC contacts are as follows:

* +1 800 553 2447 (toll-free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Please have your product serial number available and give the URL of this
notice as evidence of your entitlement to a free upgrade. Free upgrades for
non-contract customers must be requested through the TAC.

Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades.

Workaround
==========
CSCdw90020
The workaround is to filter DHCP requests. This task must be executed
while in enable mode.

To filter DHCP packets use this procedure:

cbos# set filter 1 on allow incoming eth0 0.0.0.0 0.0.0.0 0.0.0.0
0.0.0.0 protocol
udp srcport 68-68 destport 67-67
cbos#set filter 2 on allow outgoing eth0 1.2.3.4 255.255.255.255
0.0.0.0 0.0.0.0
protocol udp srcport 67-67 destport 68-68

The filter "0" will allow all DHCP requests from your internal network
to the CPE. The filter "1" will allow all DHCP responses from the CPE.
In this example, the eth0 interface of the CPE has the IP address of
1.2.3.4. You must substitute this address with the IP address of your
eth0 port. This configuration is not the complete workaround since you
are still exposed from your LAN side (behind the eth0 interface).

Note: There is an implicit "deny all" as the last filter so you must
include additional "permit" filters to allow a normal traffic flow. If
you already have filters configured, you should combine this example
with the configured filters and, probably, change the filter numbers to
suit your configuration. Also note that this workaround is not
applicable if you must have DHCP enabled on the WAN side.

For information regarding filters, refer to: http://www.cisco.com/
univercd/cc/td/doc/product/dsl_prod/c600s/cbos/cbos240/03chap02.htm#
xtocid365615 .

CSCdv50135
The workaround is to disable Telnet. This task must be executed while
in enable mode.

To disable Telnet use this procedure:


cbos# set telnet disable
cbos# write

CSCdx36121
There is no workaround.

Exploitation and Public Announcements
=====================================
These vulnerabilities were reported by Knud Erik Højgaard from Cybercity,
Denmark. The exploit code for CSCdv50135 was made public by a third party
unrelated to Knud Højgaard in any way. This vulnerability was also publicly
discussed.

Status of This Notice: FINAL
============================
This is a final notice. Although Cisco cannot guarantee the accuracy of all
statements in this notice, all of the facts have been checked to the best
of our ability. Cisco does not anticipate issuing updated versions of this
notice unless there is some material change in the facts. Should there be a
significant change in the facts, Cisco may update this notice.

A standalone copy or paraphrase of the text of this security advisory that
omits the distribution URL in the following section is an uncontrolled
copy, and may lack important information or contain factual errors.

Distribution
============
This notice will be posted on Cisco's Worldwide Web site at http://
www.cisco.com/warp/public/707/CBOS-DoS.shtml. In addition to Worldwide Web
posting, a text version of this notice is clear-signed with the Cisco PSIRT
PGP key and is posted to the following e-mail and Usenet news recipients:

* cust-security-announce@cisco.com
* bugtraq@securityfocus.com
* first-teams@first.org (includes CERT/CC)
* cisco@spot.colorado.edu
* comp.dcom.sys.cisco
* firewalls@lists.gnac.com
* Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's Worldwide
Web server, but may or may not be actively announced on mailing lists or
newsgroups. Users concerned about this problem are encouraged to check the
URL given above for any updates.

Revision History
================
+------------------------------------------------------+
|Revision |2002-May-23 16:00 |Initial public |
|1.0 |UTC+0000 |release |
+------------------------------------------------------+

Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering to
receive security information from Cisco, is available on Cisco's worldwide
website at http://www.cisco.com/warp/public/707/sec_incident_response.shtml
This includes instructions for press inquiries regarding Cisco security
notices.

All Cisco Security Advisories are available at
http://www.cisco.com/go/psirt.

- ---------------------------------------------------------------------------
This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the text,
provided that redistributed copies are complete and unmodified, and include
all date and version information.
- ---------------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.3

iQEVAwUBPOzstg/VLJ+budTTAQGcvwf/XyxC23MdICQsiFjGesMrvIp8XYk9iS5l
sV1IY0BntkH//24GBsRtpVB3de54QXwHaF+FBhUrI4+Z0tNwR1RGq7gzjUXOy278
JseidTIn9wleH9ZXZp5rtztfxohdGR/+Ndc+eYeM16JL9mb/lK9B3M70lgNs9FVg
e7KbzH00aPpIlB5t5KmhDhuua61n3esYkO0wVvZHK3V52qiialblhA9rJSOix/wk
TWJbR7irtN6JktRM+RuV+ISakkUYARw12RL0rRSUr9usoQe7oZZUfVNtMnt7Ac4q
18zXF/p8aixB2XONWjpg5bmLGhQWfq3ijoUlhAzR+aQWJQu8wuTwQA==
=iTnw
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close