[nsp] Cisco Security Advisory: Cisco CatOS Telnet, HTTP and SSH Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Jun 9 12:27:18 EDT 2004


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

    Cisco Security Advisory: Cisco CatOS Telnet, HTTP and SSH Vulnerability

Revision 1.0

  For Public Release 2004 June 9 at 1600 UTC (GMT)

     ----------------------------------------------------------------------

Contents

     Summary
     Affected Products
     Details
     Impact
     Software Versions and Fixes
     Obtaining Fixed Software
     Workarounds
     Exploitation and Public Announcements
     Status of This Notice: FINAL
     Distribution
     Revision History
     Cisco Security Procedures

     ----------------------------------------------------------------------

Summary

   Cisco CatOS is susceptible to a TCP-ACK Denial of Service (DoS) attack on
   the Telnet, HTTP and SSH service. If exploited, the vulnerability causes
   the Cisco CatOS running device to stop functioning and reload.

   This vulnerability is documented as Cisco bug IDs CSCec42751, CSCed45576,
   and CSCed48590. There are techniques available to mitigate the potential
   effects of this vulnerability in the workaround section of this advisory.
   Cisco is providing fixed software, and recommends that customers upgrade
   to it.

   This advisory will be posted at
   http://www.cisco.com/warp/public/707/cisco-sa-20040609-catos.shtml.

Affected Products

  Vulnerable Products

   Hardware

     * Catalyst 6000 series
     * Catalyst 5000 series
     * Catalyst 4500 series
     * Catalyst 4000 series
     * Catalyst 2948G, 2980G, 2980G-A, 4912G - use Catalyst 4000 series code
       base
     * Catalyst 2901, 2902, 2926[T,F,GS,GL], 2948 - use Catalyst 5000 series
       code base

   Software

   +------------------------------------------+
   |CatOS Release Train|  Affected Releases   |
   |-------------------+----------------------|
   |8.xGLX             |earlier than 8.3(2)GLX|
   |-------------------+----------------------|
   |8.x                |earlier than 8.2(2)   |
   |-------------------+----------------------|
   |7.x                |earlier than 7.6(6)   |
   |-------------------+----------------------|
   |6.x                |earlier than 6.4(9)   |
   |-------------------+----------------------|
   |5.x and earlier    |earlier than 5.5(20)  |
   +------------------------------------------+

  Products Confirmed Not Vulnerable

   The following Catalyst switches do not run Cisco CatOS.

     * Catalyst 8500 series
     * Catalyst 4800 series
     * Catalyst 4200 series
     * Catalyst 4840G
     * Catalyst 4908G-l3
     * Catalyst 4224 Access Gateway Switch
     * Catalyst 3750
     * Catalyst 3750 Metro
     * Catalyst 3560
     * Catalyst 3550
     * Catalyst 3500 XL
     * Catalyst 2948G-l3
     * Catalyst 2970
     * Catalyst 2955
     * Catalyst 2950
     * Catalyst 2950 LRE
     * Catalyst 2940
     * Catalyst 2900 XL
     * Catalyst 2900 LRE XL
     * Catalyst 2820
     * Catalyst 1900

   Cisco IOS is not vulnerable to this issue.

   No other Cisco products are currently known to be affected by this
   vulnerability.

   To determine your software revision, type show version at the command line
   prompt of the network device.

Details

   A TCP-ACK DoS attack is conducted by not sending the regular final ACK
   required for a 3-way TCP handshake to complete, and instead sending an
   invalid response to move the connection to an invalid TCP state. This
   attack can be initiated from a remote spoofed source.

   This vulnerability is currently known to be exploitable only if you have
   the Telnet, HTTP or SSH service configured on a device which is running
   Cisco CatOS.

   CatOS release 5.4 was the first CatOS release which incorporated the HTTP
   feature. Software releases that contain a "cv" in the image filename
   support the HTTP feature. The HTTP server is disabled by default. It is
   typically enabled to allow web based management of the switch using
   CiscoView. To disable the HTTP server on the switch type set ip http
   server disable.

   CatOS K9 (crypto) release 6.1 was the first CatOS release which
   incorporated the SSH feature. The SSH server is disabled by default. To
   verify if SSH has been configured on the switch type show crypto key. If
   this shows you the RSA key then SSH has been configured and enabled on the
   switch. To remove the crypto key type clear crypto key RSA and this will
   disable the SSH server on the switch.

   To check if the HTTP or SSH services are enabled one can also do the
   following: For HTTP, try and connect to the default HTTP port, TCP 80,
   using Telnet. telnet ip_address_of_device 80. If the session connects, the
   service is enabled and accessible. Similarly, for SSH try and connect to
   the SSH port, TCP 22.

   The Internetworking Terms and Cisco Systems Acronyms online guides can be
   found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/.

   This vulnerability is documented in the Cisco Bug Toolkit as Bug IDs
   CSCec42751 (registered customers only) , CSCed45576 (registered customers
   only) , and CSCed48590 (registered customers only) .

Impact

   When exploited, the vulnerability causes the Cisco CatOS running device to
   stop functioning and reload.

Software Versions and Fixes

   +------------------------------------------+
   | CatOS Release Train |   Fixed Releases   |
   |---------------------+--------------------|
   |8.xGLX               |8.3(2)GLX and later |
   |---------------------+--------------------|
   |8.x                  |8.2(2) and later    |
   |---------------------+--------------------|
   |7.x                  |7.6(6) and later    |
   |---------------------+--------------------|
   |6.x                  |6.4(9) and later    |
   |---------------------+--------------------|
   |5.x and earlier      |5.5(20) *1*         |
   +------------------------------------------+

   The procedure to upgrade to the fixed software version is described at
   http://www.cisco.com/univercd/cc/td/doc/product/lan/cat6000/sft_6_1/configgd/images.htm.
   Some Catalyst platforms may also require a boot ROM upgrade in conjunction
   with a software upgrade, please refer to the appropriate software release
   notes.

   *1* If a device running fixed Cisco CatOS 5.5(20) version of code is being
   actively attacked for this vulnerability, network management access over
   the Ethernet interface may not be possible during that period; console
   access would still be possible. This is due to the software architectural
   limitations in 5.x. Customers are recommended to upgrade to 6.4(9) or
   later.

Obtaining Fixed Software

   Cisco is offering free software upgrades to address this vulnerability for
   all affected customers.

  Customers with Service Contracts

   Customers with contracts should obtain upgraded software through their
   regular update channels. For most customers, this means that the software
   upgrades should be obtained through the Software Center on Cisco's
   worldwide website at http://www.cisco.com/tacpage/sw-center/sw-lan.shtml.

  Customers using Third-party Support Organizations

   Customers whose Cisco products are provided or maintained through prior or
   existing agreement with third-party support organizations such as Cisco
   Partners, authorized resellers, or service providers should contact that
   support organization for assistance with the upgrade, which should be free
   of charge.

  Customers without Service Contracts

   Customers who purchase direct from Cisco but who do not hold a Cisco
   service contract and customers who purchase through third-party vendors
   but are unsuccessful at obtaining fixed software through their point of
   sale should get their upgrades by contacting the Cisco Technical
   Assistance Center (TAC). TAC contacts are as follows.

     * +1 800 553 2447 (toll free from within North America)
     * +1 408 526 7209 (toll call from anywhere in the world)
     * e-mail: tac at cisco.com

   Please have your product serial number available and give the URL of this
   notice as evidence of your entitlement to a free software upgrade. Free
   upgrades for non-contract customers must be requested through the TAC.

   Please do not contact either "psirt at cisco.com" or
   "security-alert at cisco.com" for software upgrades.

   See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
   additional TAC contact information, including special localized telephone
   numbers and instructions and e-mail addresses for use in various
   languages.

   Customers may only install and expect support for the feature sets they
   have purchased. By installing, downloading, accessing or otherwise using
   such software upgrades, customers agree to be bound by the terms of
   Cisco's software license terms found at
   http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set
   forth at Cisco.com Downloads at
   http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Workarounds

   Implement the best practice of assigning all switch management interfaces
   to a dedicated VLAN and apply appropriate access controls on routers
   switching between the switch management interface VLAN and the rest of the
   network. To read more about best practices for Catalyst 4500/4000,
   5500/5000, and 6500/6000 Series Switches running CatOS configuration and
   management, refer to
   http://www.cisco.com/en/US/partner/products/hw/switches/ps663/products_tech_note09186a0080094713.shtml.

   Apply ACLs on routers / switches / firewalls in front of the vulnerable
   switches such that traffic destined for the Telnet TCP port 23, HTTP TCP
   port 80 and SSH TCP port 22 on the vulnerable switches is only allowed
   from the network management workstations. Refer to
   http://www.cisco.com/warp/public/707/iacl.html for examples on how to
   apply access control lists (ACLs) on Cisco routers.

   On the Catalyst 6000 series switches, if the VLAN Access Control List
   (VACL) feature is available in the code base, you can use VACLs to enable
   Telnet, HTTP and SSH access to the switch's management interface only from
   the network management workstations, refer to
   http://www.cisco.com/univercd/cc/td/doc/product/lan/cat6000/sft_6_1/configgd/acc_list.htm.

   Please note, these workarounds will not prevent spoofed IP packets with
   the source IP address set to that of the network management station from
   reaching the switch's management interface. For more information on
   anti-spoofing refer to http://www.cisco.com/warp/public/707/21.html#sec_ip
   and http://www.ietf.org/rfc/rfc2827.txt. The Unicast Reverse Path
   Forwarding (Unicast RPF) feature helps to mitigate problems that are
   caused by malformed or forged IP source addresses that are passing through
   a router, refer to
   http://www.cisco.com/univercd/cc/td/doc/product/software/ios122/122cgcr/fsecur_c/fothersf/scfrpf.htm
   .

   IP Permit Lists will not provide any mitigation against this
   vulnerability.

   The Cisco PSIRT recommends that affected users upgrade to a fixed software
   version of code.

Exploitation and Public Announcements

   The Cisco PSIRT is not aware of any public announcements or malicious use
   of the vulnerability described in this advisory.

   This vulnerability was found internally during testing.

Status of This Notice: FINAL

   This Advisory is provided on an "as is" basis and does not imply any kind
   of guarantee or warranty of any kind. Your use of the information on the
   Advisory or materials linked from the Advisory is at your own risk. Cisco
   reserves the right to change or update this notice at anytime.

   A stand-alone copy or paraphrase of the text of this security advisory
   that omits the distribution URL in the following section is an
   uncontrolled copy, and may lack important information or contain factual
   errors.

Distribution

   This advisory will be posted on Cisco's worldwide website at
   http://www.cisco.com/warp/public/707/cisco-sa-20040609-catos.shtml .

   In addition to worldwide web posting, a text version of this notice is
   clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207
   0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following
   e-mail and Usenet news recipients.

     * cust-security-announce at cisco.com
     * first-teams at first.org (includes CERT/CC)
     * bugtraq at securityfocus.com
     * vulnwatch at wulnwatch.org
     * cisco at spot.colorado.edu
     * cisco-nsp at puck.nether.net
     * full-disclosure at lists.netsys.com
     * comp.dcom.sys.cisco at newsgate.cisco.com
     * Various internal Cisco mailing lists

   Future updates of this advisory, if any, will be placed on Cisco's
   worldwide website, but may or may not be actively announced on mailing
   lists or newsgroups. Users concerned about this problem are encouraged to
   check the above URL for any updates.

Revision History

   +------------------------------------------+
   |Revision 1.0|2004-Jun-9|Initial public    |
   |            |          |release.          |
   +------------------------------------------+

Cisco Security Procedures

   Complete information on reporting security vulnerabilities in Cisco
   products, obtaining assistance with security incidents, and registering to
   receive security information from Cisco, is available on Cisco's worldwide
   website at
   http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
   includes instructions for press inquiries regarding Cisco security
   notices. All Cisco security advisories are available at
   http://www.cisco.com/go/psirt.

     ----------------------------------------------------------------------

   All contents are Copyright (c) 1992-2004 Cisco Systems, Inc. All rights
   reserved. Important Notices and Privacy Statement.

   --------------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Comment: Sharad Ahlawat, sha at cisco.com, Cisco Systems PSIRT

iD8DBQFAxzeTezGozzK2tZARAgqOAJ0agKMHlVClcGIGzhno9NVitl/OPQCgs+OC
WAnXwbQ2mfU2E2C2HGPXqSQ-----END PGP SIGNATURE-----




More information about the cisco-nsp mailing list