Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26411
HistoryMay 26, 2011 - 12:00 a.m.

Cisco Security Advisory: Cisco XR 12000 Series Shared Port Adapters Interface Processor Vulnerability

2011-05-2600:00:00
vulners.com
12

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco XR 12000 Series Shared Port Adapters
Interface Processor Vulnerability

Advisory ID: cisco-sa-20110525-iosxrspa

Revision 1.0

For Public Release 2011 May 25 1600 UTC (GMT)

±--------------------------------------------------------------------

Summary

Cisco IOS XR Software Releases 3.9.0, 3.9.1, 3.9.2, 4.0.0, 4.0.1,
4.0.2, and 4.1.0 are affected by a vulnerability that an
unauthenticated, remote user could use to trigger a reload of the
Shared Port Adapters (SPA) Interface Processor by sending specific IP
version 4 (IPv4) packets to an affected device.

Cisco has released free Software Maintenance Units (SMU) that address
this vulnerability.

Workarounds that mitigate this vulnerability are not available.

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxrspa.shtml

Affected Products

This vulnerability affects any device that is running Cisco IOS XR
Software Releases 3.9.0, 3.9.1, 3.9.2, 4.0.0, 4.0.1, 4.0.2, or 4.1.0
and has a SPA interface processor installed.

Vulnerable Products
±-----------------

This vulnerability affects all Engine 5 Line Cards on the Cisco XR
12000 Series Routers. The engine 5 line cards are the SIP-600,
SIP-601, SIP-501, and SIP-401.

To determine the Cisco IOS XR Software release that is running on a
Cisco product, administrators can log in to the device and issue the
show version command-line interface (CLI) command to display the
system banner. The system banner confirms that the device is running
Cisco IOS XR Software by displaying text that is similar to "Cisco
IOS XR Software". The software version is displayed after the text
"Cisco IOS XR Software".

The following example identifies a Cisco XR 12000 Series Router that
is running Cisco IOS XR Software Release 3.9.1:

RP/0/0/CPU0:example#show version
Wed Dec 15 10:16:47.117 singa

Cisco IOS XR Software, Version 3.9.1[00]
Copyright (c) 2010 by Cisco Systems, Inc.

ROM: System Bootstrap, Version 12.0(20090302:133850) [rtauro-sw30346-33S 1.23dev(0.36)]

DEVELOPMENT SOFTWARE
Copyright (c) 1994-2009 by cisco Systems, Inc.

example uptime is 26 minutes
System image file is "disk0:c12k-os-mbi-3.9.1/mbiprp-rp.vm"

cisco 12404/PRP (7457) processor with 3145728K bytes of memory.
7457 processor at 1266Mhz, Revision 1.2

1 Cisco 12000 Series Performance Route Processor
1 Cisco 12000 Series SPA Interface Processor-601/501/401
1 Cisco 12000 4 Port Gigabit Ethernet Controller (4 GigabitEthernet)
3 Management Ethernet
5 PLIM_QOS
8 FastEthernet
4 GigabitEthernet/IEEE 802.3 interface(s)
1019k bytes of non-volatile configuration memory.
982304k bytes of disk0: (Sector size 512 bytes).
62420k bytes of disk1: (Sector size 512 bytes).
65536k bytes of Flash internal SIMM (Sector size 256k).

!--- output truncated

To determine if a SPA interface processor is installed in the device,
administrators can log in to the device and issue the show platform
command to display the system line cards. The output confirms that
the device has a SPA interface processor installed by displaying text
that is similar to "L3LC Eng 5".

The following example identifies a Cisco XR 12000 Series Router that
has an Engine 5 Line Card installed:

RP/0/0/CPU0:example#show platform
Mon May  9 18:40:26.100 PST
Node            Type            PLIM            State           Config State
-----------------------------------------------------------------------------
0/0/CPU0        PRP(Active)     N/A             IOS XR RUN      PWR,NSHUT,MON
0/1/CPU0        L3LC Eng 5+     Jacket Card     IOS XR RUN      PWR,NSHUT,MON
0/1/0           SPA             SPA-8XFE-TX     READY           PWR,NSHUT
0/2/CPU0        L3LC Eng 3      GE-4            IOS XR RUN      PWR,NSHUT,MON

Alternatively, performing the CLI command show diag | include SPA
Interface Processor will also show if any SPA interface processor are
installed. The following example shows a device with a SIP-401
installed:

RP/0/0/CPU0:example#show diag | include SPA Interface Processor
Mon May  9 18:44:23.069 PST
SLOT  1 (RP/LC 1): Cisco 12000 Series SPA Interface Processor- 401
RP/0/0/CPU0:example#

Products Confirmed Not Vulnerable
±-------------------------------

No other releases of Cisco IOS XR Software are affected.

The following products are not affected by this vulnerability:

  • Cisco 12000 Series SPA interface processors running Cisco IOS
    Software
  • Cisco XR 12000 Series Engine 3 Line Cards
  • Cisco ASR 9000 Series Aggregation Services Routers
  • Cisco Carrier Routing System Series Routers

No other Cisco products are currently known to be affected by this
vulnerability

Details

Cisco IOS XR Software, which is part of the Cisco IOS Software
family, uses a microkernel-based distributed operating system
infrastructure. Cisco IOS XR Software runs on the Cisco CRS, Cisco
12000 Series Routers, and Cisco ASR 9000 Series Aggregation Services
Routers. This vulnerability only affects the SPA interface processors
on the Cisco 12000 Series Routers that are running affected versions
of Cisco IOS XR Software.

More information on Cisco IOS XR Software is available at the
following link: http://www.cisco.com/en/US/products/ps5845/index.html

This vulnerability affects any device that is running affected
releases of Cisco IOS XR Software and has an IPv4 address configured
on any of the SPA interface processor interfaces.

When the SPA interface processor receives specific IPv4 packets
destined for either a network or a network broadcast address of a
configured interface, it will reload and produce an error message
that is similar to what is shown in the example that follows. Transit
traffic through the device does not trigger this vulnerability.

RP/0/4/CPU0:Example#LC/0/1/CPU0:Apr 26 17:16:31.745 : tx_xbma[85]:
%L2-E5EGRESSQ-4-INTERRUPT : WIM error: reg 0x200000

This vulnerability is documented in Cisco bug ID CSCto45095 (
registered customers only) and has been assigned Common
Vulnerabilities and Exposures (CVE) ID CVE-2011-1651.

Vulnerability Scoring Details
±---------------------------

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

  • Cisco XR 12000 Series SPA Interface Processor Vulnerability

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact

Successful exploitation of the vulnerability may result in a
reloading of the SPA interface processor. Repeated exploitation could
result in a sustained denial of service (DoS) condition.

Software Versions and Fixes

When considering software upgrades, also consult:
http://www.cisco.com/go/psirt
and any subsequent advisories to determine exposure and a
complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

±-------------------------------------------------------------+
| Major | Availability of Repaired Releases |
| Release | |
|----------±--------------------------------------------------|
| Affected | | | First |
| 3.2.X | SMU ID | SMU NAME | Fixed |
| through | | | Release |
|3.8.X |---------------------------------------------------|
| Based | There are no affected 3.2.X through 3.8.X based |
| Releases | releases |
|----------±--------------------------------------------------|
| Affected | | | First |
| 3.9.X | SMU ID | SMU NAME | Fixed |
| Based | | | Release |
| Releases | | | |
|----------±--------±-----------------------------±---------|
| | | | No first |
| | | | fixed |
| | | | release; |
| 3.9.0 | None | No SMU available; Contact | Migrate |
| | | your Support Organization | to |
| | | | 4.0.3, |
| | | | 4.1.1 or |
| | | | later. |
|----------±--------±-----------------------------±---------|
| | | | No first |
| | | | fixed |
| | | | release; |
| 3.9.1 | AA04896 | c12k-os-mbi-3.9.1.CSCto45095 | Migrate |
| | | | to |
| | | | 4.0.3, |
| | | | 4.1.1 or |
| | | | later. |
|----------±--------±-----------------------------±---------|
| | | | No first |
| | | | fixed |
| | | | release; |
| 3.9.2 | AA04907 | c12k-os-mbi-3.9.2.CSCto45095 | Migrate |
| | | | to |
| | | | 4.0.3, |
| | | | 4.1.1 or |
| | | | later. |
|----------±--------±-----------------------------±---------|
| Affected | | | First |
| 4.0.x | SMU ID | SMU NAME | Fixed |
| Based | | | Release |
| Releases | | | |
|----------±--------±-----------------------------±---------|
| 4.0.0 | None | No SMU available; Contact | 4.0.3 |
| | | your Support Organization | |
|----------±--------±-----------------------------±---------|
| 4.0.1 | AA04884 | c12k-4.0.1.CSCto45095 | 4.0.3 |
|----------±--------------------------------------------------|
| 4.0.3 | Not Affected |
|----------±--------------------------------------------------|
| Affected | | | First |
| 4.1.x | SMU ID | SMU NAME | Fixed |
| Based | | | Release |
| Releases | | | |
|----------±--------±-----------------------------±---------|
| 4.1.0 | None | No SMU available; Contact | 4.1.1 |
| | | your Support Organization | |
|----------±--------------------------------------------------|
| 4.1.1 | Not Affected |
±-------------------------------------------------------------+

Workarounds

There are no workarounds for this vulnerability.

Using Infrastructure Access Control Lists (iACLs) may help limit the
attack surface of this vulnerability. Although it is often difficult
to block traffic that transits a network, it is possible to identify
traffic that should never be allowed to target infrastructure devices
and block that traffic at the border of networks. As a network
security best practice, iACLs should be considered a long-term
addition to good network security. Because some of the packets used
in this vulnerability could utilize UDP as a transport, it could be
possible to spoof the sender's IP address, which may defeat ACLs that
permit communication to these ports from trusted IP addresses.
Unicast RPF should be considered to be used in conjunction to offer a
better mitigation solution.

For more information on iACLs, consult the document "Limit Network
Access with Access Control Lists" at the following location:
http://www.cisco.com/web/about/security/intelligence/CiscoIOSXR.html#19

Obtaining Fixed Software

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact [email protected] or [email protected] for
software upgrades.

Customers with Service Contracts
±------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com

Customers using Third Party Support Organizations
±-----------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
±---------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: [email protected]

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was discovered when handling customer support
calls.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110525-iosxrspa.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History

±--------------------------------------+
| Revision | | Initial |
| 1.0 | 2011-May-25 | public |
| | | release. |
±--------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt

±-------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
±-------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFN3RrPQXnnBKKRMNARCIkEAP9sE4FjJ6/IyOGqzNxOBcg3q+u3kGcjazdc
ln2xYeCyVgD/cRgImB/vxfJGe90DmEryeSmG61J/v4LcMM4RTUF6G/0=
=71Y8
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:26411