-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Security Advisory: Cisco IOS XR Software IP Packet Vulnerability Advisory ID: cisco-sa-20110525-iosxr Revision 1.0 For Public Release 2011 May 25 1600 UTC (GMT) +--------------------------------------------------------- Summary ======= Cisco IOS XR Software Releases 3.8.3, 3.8.4, and 3.9.1 are affected by a vulnerability that an unauthenticated, remote user can trigger by sending specific IP version 4 (IPv4) packets to or through an affected device. Successful exploitation could cause the NetIO process to restart. Under a sustained attack, the Cisco CRS Modular Services Card (MSC) on a Cisco Carrier Routing System (CRS) or a Line Card on a Cisco 12000 Series Router or Cisco ASR 9000 Series Aggregation Services Router will reload. Cisco has released free Software Maintenance Units (SMU) that address this vulnerability. There are no workarounds for this vulnerability. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxr.shtml Affected Products ================= This vulnerability affects any device that is running Cisco IOS XR Software Releases 3.8.3, 3.8.4, or 3.9.1 and has an IPv4 address configured on one of the interfaces of a Cisco Line Card or Cisco CRS MSC. Vulnerable Products +------------------ Cisco IOS XR Software Releases 3.8.3, 3.8.4, and 3.9.1 are affected when they are running on the following Cisco hardware platforms: * Cisco ASR 9000 Series Aggregation Services Routers * Cisco Carrier Routing System * Cisco XR 12000 Series Routers To determine the Cisco IOS XR Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The system banner confirms that the device is running Cisco IOS XR Software by displaying text similar to "Cisco IOS XR Software". The software version is displayed after the text "Cisco IOS XR Software". The following example identifies a Cisco XR 12000 Series Router that is running Cisco IOS XR Software Release 3.9.1: RP/0/0/CPU0:example#show version Wed Dec 15 10:16:47.117 singa Cisco IOS XR Software, Version 3.9.1[00] Copyright (c) 2010 by Cisco Systems, Inc. ROM: System Bootstrap, Version 12.0(20090302:133850) [rtauro-sw30346-33S 1.23dev(0.36)] DEVELOPMENT SOFTWARE Copyright (c) 1994-2009 by cisco Systems, Inc. example uptime is 26 minutes System image file is "disk0:c12k-os-mbi-3.9.1/mbiprp-rp.vm" cisco 12404/PRP (7457) processor with 3145728K bytes of memory. 7457 processor at 1266Mhz, Revision 1.2 1 Cisco 12000 Series Performance Route Processor 1 Cisco 12000 Series SPA Interface Processor-601/501/401 1 Cisco 12000 4 Port Gigabit Ethernet Controller (4 GigabitEthernet) 3 Management Ethernet 5 PLIM_QOS 8 FastEthernet 4 GigabitEthernet/IEEE 802.3 interface(s) 1019k bytes of non-volatile configuration memory. 982304k bytes of disk0: (Sector size 512 bytes). 62420k bytes of disk1: (Sector size 512 bytes). 65536k bytes of Flash internal SIMM (Sector size 256k). !--- output truncated Products Confirmed Not Vulnerable +-------------------------------- No other releases of Cisco IOS XR Software are affected. The following products are not affected by this vulnerability: * Cisco IOS Software * Cisco IOS XE Software for Cisco ASR 1000 Series Routers * Cisco NX-OS Software No other Cisco products are currently known to be affected by this vulnerability. Details ======= Cisco IOS XR Software, which is part of the Cisco IOS Software family, uses a microkernel-based distributed operating system infrastructure. Cisco IOS XR Software runs on the Cisco CRS, Cisco 12000 Series Routers, and Cisco ASR 9000 Series Aggregation Services Routers. More information on Cisco IOS XR Software is available at the following link: http://www.cisco.com/en/US/products/ps5845/index.html This vulnerability affects any device that is running affected releases of Cisco IOS XR Software and has an IPv4 address configured on one of the interfaces of a Cisco Line Card or Cisco CRS MSC. When a Cisco Line Card or Cisco CRS MSC sends a specific IPv4 packet, the NetIO process will restart. If the NetIO process is restarted several times, the Cisco Line Card or Cisco CRS MSC will reload, which could cause a denial of service (DoS) condition for traffic that is transiting the affected line cards. Although a crash is caused by a packet that originates from the Cisco Line Card or Cisco CRS MSC, an unauthenticated, remote user can trigger the vulnerability by sending specific IP packets to or through the device. In the latter scenario, the Cisco Line Card or Cisco CRS MSC will create the specific IPv4 packet response that triggers the vulnerability This vulnerability is documented in Cisco bug ID CSCth44147 ( registered customers only) and has been assigned CVE ID CVE-2011-0943. Vulnerability Scoring Details +---------------------------- Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss * CSCth44147: NetIO Process crashes when generating specific IP packet CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerability may result in a reload of the Cisco CRS MSC on a Cisco CRS or the line cards on a Cisco 12000 Series Router or Cisco ASR 9000 Series Aggregation Services Router. Repeated exploitation could result in a sustained DoS condition. Software Versions and Fixes =========================== When considering software upgrades, also consult: http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. +------------------------------------------------------------------+ | Major | Availability of Repaired Releases | | | Release | | | |-----------+---------------------------------------------------+--| | Affected | | | | | | 3.2.X | | | First | | | through | SMU ID | SMU NAME | Fixed | | | 3.7.X - | | | Release | | | Based | | | | | | Releases | | | | | |---------------------------------------------------------------+--| | There are no affected 3.2.X through 3.7.X - based releases | | |---------------------------------------------------------------+--| | Affected | | | First | | | 3.8.X | SMU ID | SMU NAME | Fixed | | | Based | | | Release | | | Releases | | | | | |-----------+------------------------------------------------------| | 3.8.0 | Not Vulnerable. | |-----------+------------------------------------------------------| | 3.8.1 | Not Vulnerable. | |-----------+------------------------------------------------------| | 3.8.2 | Not Vulnerable. | |-----------+------------------------------------------------------| | | CRS: | | No first | | | | AA04566 | hfr-base-3.8.3.CSCth44147 | fixed | | | | | | release; | | | |----------+-----------------------------|migrate |--| | 3.8.3 | ASR9K | Not Applicable | to | | | | | | 3.9.X, | | | |----------+-----------------------------|4.0.X, |--| | | XR12000 | Not Applicable | or | | | | | | later. | | |-----------+----------+-----------------------------+----------+--| | | CRS: | | No first | | | | AA04565 | hfr-base-3.8.4.CSCth44147 | fixed | | | | | | release; | | | |----------+-----------------------------|migrate |--| | 3.8.4 | ASR9K | Not Applicable | to | | | | | | 3.9.2, | | | |----------+-----------------------------|4.X.0, |--| | | XR12000: | | or | | | | AA04567 | c12k-base-3.8.4.CSCth44147 | later. | | | | | | | | |-----------+----------+-----------------------------+----------+--| | Affected | | | First | | | 3.9.X | SMU ID | SMU NAME | Fixed | | | Based | | | Release | | | Releases | | | | | |-----------+------------------------------------------------------| | 3.9.0 | Not Vulnerable. | |-----------+------------------------------------------------------| | | CRS: | hfr-base-3.9.1.CSCth44147 | | | | | AA04564 | | | | | |----------+-----------------------------| |--| | 3.9.1 | ASR9K: | asr9k-base-3.9.1.CSCth44147 | 3.9.2 | | | | AA04563 | | | | | |----------+-----------------------------| |--| | | XR12000: | c12k-base-3.9.1.CSCth44147 | | | | | AA04530 | | | | |-----------+------------------------------------------------------| | 3.9.2 | Not Vulnerable. | |-----------+------------------------------------------------------| | Affected | | | | 4.0.X - | There are no affected 4.0.X - based releases | | | based | | | | Releases. | | | |-----------+---------------------------------------------------+--| | Affected | | | | 4.1.X | There are no affected 4.1.X based releases. | | | Based | | | | Releases | | | +------------------------------------------------------------------+ Workarounds =========== There are no workarounds for this vulnerability. Using Infrastructure Access Control Lists (iACLs) may help limit the attack surface of this vulnerability. Although it is often difficult to block traffic that transits a network, it is possible to identify traffic that should never be allowed to target infrastructure devices and block that traffic at the border of networks. iACLs are a network security best practice and should be considered as a long-term addition to good network security. Because some packets that may be used to exploit this vulnerability could utilize UDP as a transport, an attacker could spoof the sender's IP address, which may defeat ACLs that permit communication to these ports from trusted IP addresses. To provide a better mitigation solution, administrators should consider using Unicast Reverse Path Forwarding (Unicast RPF) in conjunction with iACLs. For more information on iACLs, consult the document "Limit Network Access with Access Control Lists" at the following link: http://www.cisco.com/web/about/security/intelligence/CiscoIOSXR.html#19 Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was discovered during the handling of customer support calls. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at : http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxr.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +---------------------------------------+ | Revision | | Initial | | 1.0 | 2011-May-25 | public | | | | release. | +---------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (SunOS) iFcDBQFN3RqIQXnnBKKRMNARCFVnAP9055GGNzOdS4o6ca7nIpjU4jWY2930jsGp iuPOrCybNAD+LFjrUG0Lgx2J2zerdps17lMTixKZyRyrUn9r5lM9G6k= =dXMx -----END PGP SIGNATURE-----