[nsp] Cisco Security Advisory: IOS Reload after Scanning Vulnerability

From: Cisco Systems Product Security Incident Response Team (psirt@cisco.com)
Date: Thu May 24 2001 - 11:30:00 EDT


-----BEGIN PGP SIGNED MESSAGE-----

Security Advisory: IOS Reload after Scanning Vulnerability

Revision 1.0

For Public Release 2001 May 24 08:00 (UTC -0800)

  ------------------------------------------------------------------------

Summary
=======

Security Scanning software can cause a memory error in Cisco IOSŪ Software
that will cause a reload to occur. This vulnerability affects only Cisco
IOS software version 12.1(2)T and 12.1(3)T, and limited deployment releases
based on those versions.

Customers using the affected Cisco IOS software releases are urged to
upgrade as soon as possible to later versions that are not vulnerable to
this defect. Vulnerable products and releases are listed in detail below.

The security scanner makes TCP connection attempts to various ports,
looking for open ports to further investigate known vulnerabilities with
those services associated with certain ports. However, a side effect of
the tests exposes the defect described in this security advisory, and the
router will reload unexpectedly as soon as it receives a request to review
or write the configuration file.

This defect is documented as Cisco Bug ID CSCds07326.

The complete notice will be available at
http://www.cisco.com/warp/public/707/ios-tcp-scanner-reload-pub.shtml.

Affected Products
=================

It is impossible to list all Cisco products in this notice; the lists below
include only the most commonly used or most asked-about products.

If you are unsure whether your device is running Cisco IOS software, log
into the device and issue the command show version. Cisco IOS software will
identify itself simply as "IOS" or "Internetwork Operating System
Software". Other Cisco devices either will not have the show version
command, or will give different output.

Cisco devices that run Cisco IOS software include the following:

   * Cisco routers in the AGS/MGS/CGS/AGS+, IGS, RSM, 8xx, ubr9xx, 1xxx,
     25xx, 26xx, 30xx, 36xx, 38xx, 40xx, 45xx, 47xx, AS52xx,
   * AS53xx, AS58xx, 64xx, 70xx, 72xx (including the ubr72xx), 75xx, and
     12xxx series.
   * Most recent versions of the LS1010 ATM switch.
   * Some versions of the Catalyst 2900XL LAN switch.
   * The Cisco DistributedDirector.

The affected software versions are relatively new, and are not necessarily
available on every device listed above.

If you are not running Cisco IOS software, you are not affected by this
vulnerability. Cisco devices which do not run Cisco IOS software, and are
not affected by this vulnerability, include the following:

   * 7xx dialup routers (750, 760, and 770 series) are not affected.
   * Catalyst 19xx, 28xx, 29xx, 3xxx, and 5xxx LAN switches are not
     affected, except for some versions of the Catalyst 2900XL. However,
     optional router modules running Cisco IOS software in switch
     backplanes, such as the RSM module for the Catalyst 5000 and 5500, are
     affected.
   * WAN switching products in the IGX and BPX lines are not affected.
   * The MGX (formerly known as the AXIS shelf) is not affected.
   * No host-based software is affected.
   * The Cisco PIX Firewall is not affected.
   * The Cisco LocalDirector is not affected.
   * The Cisco Cache Engine is not affected.
   * The Cisco CSS 11000 series switch is not affected

Details
=======

An attempt to make a TCP connection to ports 3100-3999, 5100-5999,
7100-7999, and 10100-10999 will cause the router to unexpectedly reload at
the next show running-config, or write memory, or any command that causes
the configuration file to be accessed. Cisco IOS software cannot be
configured to support any services that might listen at those port
addresses, and cannot be configured to accept connections on those ports,
however, connection attempts to these ports in the affected version will
cause memory corruption, later leading to an unexpected reload.

Software packages are available from various commercial and free sites that
perform automated remote tests for computer security vulnerabilities by
scanning computers on a network for known security flaws. A common log
message in environments that experienced security scan related crashes was
the "attempt to connect to RSHELL" error message.

Bug ID
     This problem was introduced in 12.1(1.3)T, and is identified by Cisco
     Bug ID CSCds07326.

Impact
======

The described defect can be used to mount a denial of service (DoS) attack
on any vulnerable Cisco product, which may result in violations of the
availability aspects of a customer's security policy. This defect by itself
does not cause the disclosure of confidential information nor allow
unauthorized access.

Software Versions and Fixes
===========================

This defect was introduced in version 12.1(1.3)T, and is repaired in the
following versions which are based on the 12.1(2)T and 12.1(3)T releases.

The following table summarizes the Cisco IOS software releases that are
known to be affected, and the earliest estimated dates of availability for
the recommended fixed versions. Dates are always tentative and subject to
change.

Each row of the table describes a release train and the platforms or
products for which it is intended. If a given release train is vulnerable,
then the earliest possible releases that contain the fix and the
anticipated date of availability for each are listed in the "Rebuild",
"Interim", and "Maintenance" columns. A device running any release in the
given train that is earlier than the release in a specific column (less
than the earliest fixed release) is known to be vulnerable, and it should
be upgraded at least to the indicated release or a later version (greater
than the earliest fixed release label).

When selecting a release, keep in mind the following definitions:

     Maintenance

          Most heavily tested and highly recommended release of
          any label in a given row of the table.

     Rebuild

          Constructed from the previous maintenance or major
          release in the same train, it contains the fix for a
          specific defect. Although it receives less testing, it
          contains only the minimal changes necessary to effect
          the repair.

     Interim

          Built at regular intervals between maintenance releases
          and receive less testing. Interims should be selected
          only if there is no other suitable release that
          addresses the vulnerability, and interim images should
          be upgraded to the next available maintenance release
          as soon as possible. Interim releases are not available
          via manufacturing, and usually they are not available
          for customer download from CCO without prior
          arrangement with the Cisco TAC.

In the table below, the logical superseding software is recommended when
there is no rebuild or maintenance planned for a specific software release.
Customers
should verify that planned upgrades will meet their requirements. For
further details, see the IOS Release Notes for each Cisco IOS Train.
http://www.cisco.com/univercd/cc/td/doc/product/software/index.htm. In all
cases, customers should exercise caution to be certain the devices to be
upgraded
contain sufficient memory and that current hardware and software
configurations will continue to be supported properly by the new release.
If the information is not
clear, contact the Cisco TAC for assistance as shown later in this notice.

More information on Cisco IOS Software release names and abbreviations is
available at
http://www.cisco.com/warp/public/cc/pd/iosw/iore/prodlit/537_pp.htm.
+===========================================================================+
| Major Description or |
| Release Platform Availability of Repaired Releases* |
+===========================================================================+
| Unaffected Earlier Releases Rebuild Interim** Maintenance |
+===========================================================================+
|12.0 and | | | |
|earlier, |Not |Not |Not |
|all Numerous |vulnerable |vulnerable |vulnerable |
|variants | | | |
+===========================================================================+
| 12.1-based Releases | Rebuild | Interim** | Maintenance |
+===========================================================================+
| General | | | |
|12.1 Deployment (GD) |Not |Not |Not |
| candidate: all |vulnerable |vulnerable |vulnerable |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
|12.1AA Dial Support |Not |Not |Not |
| |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
|12.1CX Core/ISP support:|Not |Not |Not |
| GSR, RSP, C7200 |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
|12.1DA xDSL Support: |Not |Not |Not |
| 6100, 6200 |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Cisco 6400 | | | |
|12.1DB Universal Access | | |12.1(4)DB |
| Concentrator | | | |
+----------+------------------+------------+-------------+------------------+
|12.1DC xDSL NRP support:| | |12.1(4)DC |
| c6400r | | | |
+----------+------------------+------------+-------------+------------------+
|12.1E Core/ISP Support:|Not |Not |Not |
| GSR, RSP, c7200 |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1EC (ED): ubr7200, |Not |Not |Not |
| UBR Headend |Vulnerable |Vulnerable |Vulnerable |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
|12.1EX Catalyst 6000 |Not |Not |Not |
| |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
|12.1EY Catalyst 8510, |Not |Not |Not |
| 8540, LS1010 |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| New technology | | | |
|12.1T Early Deployment | |12.1(4.3)T |12.1(5)T |
| (ED): all | | | |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XA (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XB (ED): limited | | |12.2(1) |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XC (ED): limited | | |12.2(1) |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XD (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XE (ED): limited | | |12.2(1) |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XF (ED): limited | | |12.2(1) |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XG (ED): limited | | |12.2T*** |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XH (ED): limited | | |12.2(1) |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XI (ED): limited | | |12.2(1) |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XJ (ED): limited | | |12.2T*** |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XK (ED): limited | | |12.2(1) |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XL (ED): limited | | |12.2(1) |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XM (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XP (ED): limited | | |12.2T*** |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XQ (ED): limited | | |12.2T*** |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XR (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XS (ED): limited | | |12.1(5)XS |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XT (ED): limited | | |12.2T*** |
| platforms | | | |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XU (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XV (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XW (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XX (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XY (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1XZ (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1YA (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1YB (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1YC (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+----------+------------------+------------+-------------+------------------+
| Early Deployment | | | |
|12.1YD (ED): limited |Not |Not |Not |
| platforms |Vulnerable |Vulnerable |Vulnerable |
+===========================================================================+
| Notes |
+===========================================================================+
|* All dates are estimated and subject to change. |
| |
|** Interim releases are subjected to less rigorous testing than |
|regular maintenance releases, and may have serious bugs. |
| |
|*** This release does not have a rebuild solution. Customers should |
|upgrade to 12.2T when it becomes available. This is not a misprint. |
+===========================================================================+

Obtaining Fixed Software
========================

Cisco is offering free software upgrades to eliminate this vulnerability
for all affected customers.

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's Worldwide Web
site at http://www.cisco.com. Customers whose Cisco products are provided
or maintained through prior or existing agreement with third-party support
organizations such as Cisco Partners, authorized resellers, or service
providers should contact that support organization for assistance with the
upgrade, which should be free of charge.

Customers without contracts should get their upgrades by contacting the
Cisco Technical Assistance Center (TAC). TAC contacts are as follows:

   * +1 800 553 2447 (toll-free from within North America)
   * +1 408 526 7209 (toll call from anywhere in the world)
   * e-mail: tac@cisco.com

Give the URL of this notice as evidence of your entitlement to a free
upgrade. Free upgrades for non-contract customers must be requested through
the TAC. Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades.

Workarounds
===========

There are no direct configuration workarounds for this vulnerability. This
vulnerability can be mitigated by applying access lists on external devices
or firewalls to prevent connections to affected routers, and to eliminate
router addresses in any planned security scanning exercises.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious use
of the vulnerabilities described in this advisory. However, many reports
of reloads related to this vulnerability have been reported by customers,
due to customer use of security scanning software.

Status of This Notice: FINAL
============================

This is a final notice. Although Cisco cannot guarantee the accuracy of all
statements in this notice, all of the facts have been checked to the best
of our ability. Cisco does not anticipate issuing updated versions of this
notice unless there is some material change in the facts. Should there be a
significant change in the facts, Cisco may update this notice.

Distribution
============

This notice will be posted on Cisco's Worldwide Web site at
http://www.cisco.com/warp/public/707/ios-tcp-scanner-reload-pub.shtml. In
addition to Worldwide Web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients:

   * cust-security-announce@cisco.com
   * bugtraq@securityfocus.com
   * firewalls@lists.gnac.com
   * first-teams@first.org (includes CERT/CC)
   * cisco@spot.colorado.edu
   * cisco-nsp@puck.nether.net
   * comp.dcom.sys.cisco
   * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's Worldwide
Web server, but may or may not be actively announced on mailing lists or
newsgroups. Users concerned about this problem are encouraged to check the
URL given above for any updates.

Revision History
================

+===========================================================================+
| Revision | 2001-May-24; 08:00 UTC -08:00 | Initial public release. |
| 1.0 | | |
+===========================================================================+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering to
receive security information from Cisco, is available on Cisco's Worldwide
Web site at
http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
includes instructions for press inquiries regarding Cisco security notices.

  ------------------------------------------------------------------------

This notice is Copyright 2001 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the text,
provided that redistributed copies are complete and unmodified, and include
all date and version information.

  ------------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: PGP 7.0

iQEVAwUBOw01sGiN3BRdFxkbAQFWAwf/diDZ4ZDt9CIg8k0KdVaUGYzLhNCpXw37
0cefbFTVHb9eGpE5tuLf0Km/DNZcyRMJKzpzM15ueC98XflQBq9Hqi5SF4bjq2Df
De65I0S4W0huyIqNqivu3M8O57FNs8HOXFf409CuFy8Q/8s7ipk6zeFIHkCdRbtA
l1bmAysWFhVCdZgxduTdcpR6V+ieW1mtG3Uu6R/HWml2h5n6YpNMyRFCLsZxZj4z
MepGU24u14uG4ZDDDF8SCIihEJryeXxwpoxCKzTWxC2Ix66oIt2hXkCgUggmJ9y+
JZrA/kCsk8/RlP6zvVenJdEIAVzac9WU6w5uQSpjM33qAWHyo2Negw==
=jwbT
-----END PGP SIGNATURE-----



This archive was generated by hypermail 2b29 : Sun Aug 04 2002 - 04:12:38 EDT