[nsp] Cisco Security Advisory: Cisco ONS15454 IP TOS Bit Vulnerability

From: Cisco Systems Product Security Incident Response Team (psirt-support@cisco.com)
Date: Wed Jun 19 2002 - 11:53:19 EDT


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

        Cisco Security Advisory: Cisco ONS15454 IP TOS Bit Vulnerability
        ================================================================

  Revision 1.0

  For Public Release 2002 June 19 at 1500 UTC

     ----------------------------------------------------------------------

Contents

   Summary
   Affected Products
   Details
   Impact
   Software Versions and Fixes
   Obtaining Fixed Software
   Workarounds
   Exploitation and Public Announcements
   Status of This Notice
   Distribution
   Revision History
   Cisco Security Procedures

     ----------------------------------------------------------------------

Summary

   The Cisco ONS15454 optical transport platform is vulnerable when IP
   packets, with the Type Of Service (TOS) bit set, are sent to the Timing
   Control Card (TCC) LAN interface. Cisco ONS software releases 3.1.0 to
   3.2.0, both inclusive, are vulnerable.

   This vulnerability is documented as Cisco bug ID CSCdx48853. There are
   workarounds available to mitigate the effects of this vulnerability.

   This advisory will be posted at
   http://www.cisco.com/warp/public/707/ons-tos-vuln-pub.shtml.

Affected Products

   All Cisco ONS15454 hardware running Cisco ONS release 3.1.0 to 3.2.0, both
   inclusive, is affected by this vulnerability.

   Hardware not affected includes the Cisco ONS15327 edge optical transport
   platform, Cisco ONS15540 extended service platform, ONS15800 series,
   ONS15200 series metro DWDM systems and the ONS15194 IP transport
   concentrator.

   No other Cisco product is currently known to be affected by this
   vulnerability.

   To determine your software revision, view the help-about window on the
   CTC.

Details

   When an IP packet with non-zero TOS bits in its header is received by the
   TCC on its LAN interface, this causes software versions 3.1.0 and later to
   reset the TCC. When the crafted packets are sent repeatedly, both TCCs
   reset leaving no active TCC in the platform.

   In order to exploit this vulnerability, an attacker must be able to
   establish an IP connection to the TCC's LAN interface.

   This vulnerability is documented as Cisco bug ID CSCdx48853, which
   requires a CCO account to view, and can be viewed after 2002 June 20 at
   1500 UTC.

Impact

   When both TCCs are reset simultaneously, the E100 cards and E1000 cards
   stop passing traffic. The G1000 cards traffic would not be affected. TDM
   traffic may be compromised because timing is not synchronized anymore. The
   protection switching feature is compromised.

Software Versions and Fixes

   This vulnerability is fixed in Cisco ONS software release 3.2.1 and later.

   Cisco ONS software release 3.2.1 is the maintenance release fix version
   for this vulnerability. Cisco ONS software version 3.3.0 is currently
   available as an interim fix release for this vulnerability until Cisco ONS
   software version 3.2.1 is released at the end of July 2002.

   The procedure to upgrade to the fixed software version on the Cisco ONS
   15454 is detailed at:
   http://www.cisco.com/univercd/cc/td/doc/product/ong/15400/r33docs/sftuprgd/index.htm.

Obtaining Fixed Software

   Cisco is offering free software upgrades to address this vulnerability for
   all affected customers. Customers may only install and expect support for
   the feature sets they have purchased.

   Customers with service contracts should contact their regular update
   channels to obtain the free software upgrade identified via this advisory.
   For most customers with service contracts, this means that upgrades should
   be obtained through the Software Center on Cisco's worldwide website at
   http://www.cisco.com.

   Customers whose Cisco products are provided or maintained through a prior
   or existing agreement with third-party support organizations such as Cisco
   Partners, authorized resellers, or service providers should contact that
   support organization for assistance with obtaining the free software
   upgrade(s).

   Customers who purchased directly from Cisco but who do not hold a Cisco
   service contract, and customers who purchase through third party vendors
   but are unsuccessful at obtaining fixed software through their point of
   sale, should obtain fixed software by contacting the Cisco Technical
   Assistance Center (TAC) using the contact information listed below. In
   these cases, customers are entitled to obtain an upgrade to a later
   version of the same release or as indicated by the applicable corrected
   software version in the Software Versions and Fixes section (noted above).

   Cisco TAC contacts are as follows:

     * +1 800 553 2447 (toll free from within North America)
     * +1 408 526 7209 (toll call from anywhere in the world)
     * e-mail: tac@cisco.com

   See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
   additional TAC contact information, including special localized telephone
   numbers and instructions and e-mail addresses for use in various
   languages.

   Please have your product serial number available and give the URL of this
   advisory as evidence of your entitlement to a free upgrade.

   Please do not contact either "psirt@cisco.com" or
   "security-alert@cisco.com" for software upgrades.

Workarounds

   Restrict IP traffic to the gateway node(s) with a router configured to
   change the TOS to zero for all out-bound packets going to the TCC.

   Sample Cisco router configuration:

       class-map match-all MY_LAN
       match any !--- Matches all packets
       !
       !
       policy-map SET_TOS
       class MY_LAN
       set ip dscp default
       !--- Sets all packets to "00000000" (Best effort)

       !
       interface FastEthernet0/0
       service-policy output SET_TOS
      !--- Modifies outbound packets

Exploitation and Public Announcements

   This defect was reported by a Cisco customer. The Cisco PSIRT is not aware
   of any public announcements or malicious use of the vulnerability
   described in this advisory.

Status of This Advisory: FINAL

   This is a final advisory. Although Cisco cannot guarantee the accuracy of
   all statements in this advisory, all of the facts have been checked to the
   best of our ability. Cisco does not anticipate issuing updated versions of
   this advisory unless there is some material change in the facts. Should
   there be a significant change in the facts, Cisco may update this
   advisory.

   A stand-alone copy or paraphrase of the text of this security advisory
   that omits the distribution URL in the following section is an
   uncontrolled copy, and may lack important information or contain factual
   errors.

Distribution

   This advisory will be posted on Cisco's worldwide website at
   http://www.cisco.com/warp/public/707/ons-tos-vuln-pub.shtml.

   In addition to worldwide website posting, a text version of this advisory
   is clear-signed with the Cisco PSIRT PGP keyID 0x1A88BFC5 with fingerprint
   17E6 4AC4 4DD5 F889 1560 919D 3FC6 EA52 1A88 BFC5 and is posted to the
   following e-mail and Usenet news recipients:

     * cust-security-announce@cisco.com
     * bugtraq@securityfocus.com
     * firewalls@lists.gnac.com
     * first-teams@first.org (includes CERT/CC)
     * cisco@spot.colorado.edu
     * cisco-nsp@puck.nether.net
     * comp.dcom.sys.cisco
     * Various internal Cisco mailing lists

   Future updates of this advisory, if any, will be placed on Cisco's
   worldwide website, but may or may not be actively announced on mailing
   lists or newsgroups. Users concerned about this problem are encouraged to
   check the above URL for any updates.

Revision History

   +------------------------------------------------------------------+
   | Revision 1.0 | 2002-Jun-19 | Initial public release. |
   +------------------------------------------------------------------+

Cisco Security Procedures

   Complete information on reporting security vulnerabilities in Cisco
   products, obtaining assistance with security incidents, and registering to
   receive security information from Cisco, is available on Cisco's worldwide
   website at http://www.cisco.com/go/psirt. This includes instructions for
   press inquiries regarding Cisco security advisories.

     ----------------------------------------------------------------------

   This advisory is copyright 2002 by Cisco Systems, Inc. This advisory may
   be redistributed freely after the release date given at the top of the
   text, provided that redistributed copies are complete and unmodified,
   including all date and version information.

     ----------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8
Comment: Signed by Sharad Ahlawat, Cisco Systems PSIRT

iQA/AwUBPRCZ5j/G6lIaiL/FEQI5RACfYWA++jMzyoZJM5mAyhopxcEDohUAoMJ2
kcJ8UlFkBBIY5Y0BuxpSKgM/
=uxDq
-----END PGP SIGNATURE-----



This archive was generated by hypermail 2b29 : Sun Aug 04 2002 - 04:12:00 EDT