exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20040408-vpnsm

Cisco Security Advisory 20040408-vpnsm
Posted Apr 8, 2004
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory 20040408 - A malformed Internet Key Exchange (IKE) packet may cause the Cisco Catalyst 6500 Series Switch or the Cisco 7600 Series Internet Router hardware, with the VPNSM installed, to crash and reload.

tags | advisory
systems | cisco
SHA-256 | 0269ce725ef4e8d6cc8fa7275e00ab62e517f10e46ed46a4537532bfe38d0df9

Cisco Security Advisory 20040408-vpnsm

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco IPSec VPN Services Module Malformed IKE Packet
Vulnerability

Revision 1.0

For Public Release 2004 April 8 at 1600 UTC (GMT)

----------------------------------------------------------------------

Contents

Summary
Affected Products
Details
Impact
Software Versions and Fixes
Obtaining Fixed Software
Workarounds
Exploitation and Public Announcements
Status of This Notice: FINAL
Distribution
Revision History
Cisco Security Procedures

----------------------------------------------------------------------

Summary

The Cisco IP Security (IPSec) VPN Services Module (VPNSM) is a high-speed
module for the Cisco Catalyst 6500 Series Switch and the Cisco 7600 Series
Internet Router that provides infrastructure-integrated IPSec VPN
services.

A malformed Internet Key Exchange (IKE) packet may cause the Cisco
Catalyst 6500 Series Switch or the Cisco 7600 Series Internet Router
hardware, with the VPNSM installed, to crash and reload.

This vulnerability is documented as Cisco bug ID CSCed30113. There is no
workaround available to mitigate the effects of this vulnerability. Cisco
is providing fixed software at no charge, and recommends that customers
upgrade to it.

This advisory will be posted at
http://www.cisco.com/warp/public/707/cisco-sa-20040408-vpnsm.shtml.

Affected Products

Vulnerable Products

All Cisco Catalyst 6500 Series Switch and the Cisco 7600 Series Internet
Router hardware, with the VPNSM installed, running the following Cisco IOS
releases are affected by this vulnerability:

+------------------------------------------+
| Release Train | Affected Releases |
|---------------+--------------------------|
|12.2SXA |earlier than 12.2(17b)SXA |
|---------------+--------------------------|
|12.2SXB |earlier than 12.2(17d)SXB |
|---------------+--------------------------|
|12.2SY |earlier than 12.2(14)SY03 |
|---------------+--------------------------|
|12.2ZA |earlier than 12.2(14)ZA8 |
+------------------------------------------+

Products Confirmed Not Vulnerable

Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Internet Router
hardware, using the VPNSM and running Cisco IOS release train 12.1E are
not affected by this vulnerability.

No other Cisco products are currently known to be affected by this
vulnerability.

To determine your software revision, type show version at the command line
prompt.

Details

A malformed IKE packet may cause the Cisco Catalyst 6500 Series Switch or
the Cisco 7600 Series Internet Router hardware, with the VPNSM installed,
to crash and reload.

This vulnerability could be used to conduct a Denial of Service (DoS)
attack on the Cisco Catalyst 6500 Series Switch or the Cisco 7600 Series
Internet Router hardware platforms that have the VPNSM installed in them.
This vulnerability is known to only exist in the modified IKE code which
was incorporated in the 12.2SXA, 12.2SXB, 12.2SY, and 12.2ZA Cisco IOS
software release trains.

More information on the VPNSM is available at
http://www.cisco.com/en/US/products/hw/modules/ps2706/products_data_sheet09186a00800c4fe2.html.

The Internetworking Terms and Cisco Systems Acronyms online guides can be
found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/.

This vulnerability is documented in the Cisco Bug Toolkit as Bug ID
CSCed30113 (registered customers only) .

Impact

This vulnerability could be used to conduct a Denial of Service (DoS)
attack on the Cisco Catalyst 6500 Series Switch or the Cisco 7600 Series
Internet Router hardware platforms that have the VPNSM installed in them.

Software Versions and Fixes

This vulnerability has been fixed in the following Cisco IOS releases for
the Cisco Catalyst 6500 Series Switch and the Cisco 7600 Series Internet
Router hardware:

+------------------------------------------+
|Release Train| Fixed Releases |
|-------------+----------------------------|
|12.2SXA |12.2(17b)SXA and later |
|-------------+----------------------------|
|12.2SXB |12.2(17d)SXB and later |
|-------------+----------------------------|
|12.2SY |12.2(14)SY03 and later |
|-------------+----------------------------|
| |12.2(14)ZA8 and later. No |
|12.2ZA |software availability date |
| |has been determined yet. |
+------------------------------------------+

Please refer to these documents for more information:

* 12.2(17b)SXA Release Notes:
http://www.cisco.com/en/US/products/sw/iosswrel/ps5014/prod_bulletin09186a00801df1dd.html
* 12.2(17d)SXB Release Notes:
http://www.cisco.com/en/US/products/sw/iosswrel/ps5012/prod_bulletin09186a00802078b5.html
* 12.2(14)SY03 Release Notes:
http://www.cisco.com/en/US/products/sw/iosswrel/ps1835/products_tech_note09186a00801ab5a3.shtml

Obtaining Fixed Software

Cisco is offering free software upgrades to address this vulnerability for
all affected customers.

Customers with Service Contracts

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com/tacpage/library/12.2/index.shtml.

Customers using Third-party Support Organizations

Customers whose Cisco products are provided or maintained through prior or
existing agreement with third-party support organizations such as Cisco
Partners, authorized resellers, or service providers should contact that
support organization for assistance with the upgrade, which should be free
of charge.

Customers without Service Contracts

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party vendors
but are unsuccessful at obtaining fixed software through their point of
sale should get their upgrades by contacting the Cisco Technical
Assistance Center (TAC). TAC contacts are as follows.

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Please have your product serial number available and give the URL of this
notice as evidence of your entitlement to a free upgrade. Free upgrades
for non-contract customers must be requested through the TAC.

Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades.

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
additional TAC contact information, including special localized telephone
numbers and instructions and e-mail addresses for use in various
languages.

Customers may only install and expect support for the feature sets they
have purchased. By installing, downloading, accessing or otherwise using
such software upgrades, customers agree to be bound by the terms of
Cisco's software license terms found at
http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set
forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Workarounds

There is no workaround for this vulnerability. The Cisco PSIRT recommends
that affected users upgrade to a fixed software version of code.

As a possible mitigation, users deploying the VPNSM for site to site
connectivity could apply ACLs on the Cisco Catalyst 6500 Series Switch or
the Cisco 7600 Series Internet Router to limit the IP addresses that can
establish IPSec sessions with the VPNSM.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious use
of the vulnerability described in this advisory.

This vulnerability was reported to Cisco PSIRT by a customer.

Status of This Notice: FINAL

This is a final advisory. Although Cisco cannot guarantee the accuracy of
all statements in this advisory, all of the facts have been checked to the
best of our ability. Cisco does not anticipate issuing updated versions of
this advisory unless there is some material change in the facts. Should
there be a significant change in the facts, Cisco may update this
advisory.

Note: A stand-alone copy or paraphrase of the text of this security
advisory that omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain factual
errors.

Distribution

This advisory will be posted on Cisco's worldwide website at
http://www.cisco.com/warp/public/707/cisco-sa-20040408-vpnsm.shtml.

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207
0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following
e-mail and Usenet news recipients.

* cust-security-announce@cisco.com
* first-teams@first.org (includes CERT/CC)
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.netsys.com
* comp.dcom.sys.cisco@newsgate.cisco.com
* Various internal Cisco mailing lists

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged to
check the above URL for any updates.

Revision History

+------------------------------------------+
|Revision 1.0|2004-April-8|Initial public |
| | |release. |
+------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering to
receive security information from Cisco, is available on Cisco's worldwide
website at
http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

----------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Comment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT

iD8DBQFAdXhqezGozzK2tZARAthDAJ965nB3NbQIe0AeReU1eujRTP3hFQCcD/Xw
Q5FyVmG1rKUMcr2CBjWj6SE=
=YSsT
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close