Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22340
HistoryAug 19, 2009 - 12:00 a.m.

Cisco Security Advisory: Cisco Security Advisory: Cisco IOS XR Software Border Gateway Protocol Vulnerability

2009-08-1900:00:00
vulners.com
10

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Security Advisory: Cisco IOS XR
Software Border Gateway Protocol Vulnerability

Advisory ID: cisco-sa-20090818-bgp

http://www.cisco.com/warp/public/707/cisco-sa-20090818-bgp.shtml

Revision 1.0

For Public Release 2009 August 18 1500 UTC (GMT)


Summary

Cisco IOS XR will reset a Border Gateway Protocol (BGP) peering
session when receiving a specific invalid BGP update.

The vulnerability manifests when a BGP peer announces a prefix with a
specific invalid attribute. On receipt of this prefix, the Cisco IOS
XR device will restart the peering session by sending a notification.
The peering session will flap until the sender stops sending the
invalid/corrupt update.

This is a different vulnerability to what was disclosed in the Cisco
Security Advisory "Cisco IOS Software Border Gateway Protocol 4-Byte
Autonomous System Number Vulnerabilities" disclosed on the 2009 July
29 1600 UTC at the following link:

http://www.cisco.com/warp/public/707/cisco-sa-20090729-bgp.shtml

Cisco is preparing to release free software maintenance upgrade (SMU)
that address this vulnerability. This advisory will be updated once
the SMU is available.

A workaround that mitigates this vulnerability is available.

This advisory is posted at

http://www.cisco.com/warp/public/707/cisco-sa-20090818-bgp.shtml

Affected Products

This vulnerability affects all Cisco IOS XR software devices after
and including software release 3.4.0 configured with BGP routing.

Vulnerable Products
ยฑ-----------------

To determine the Cisco IOS XR Software release that is running on a
Cisco product, administrators can log in to the device and issue the
show version command to display the system banner. The system banner
confirms that the device is running Cisco IOS XR Software by
displaying text similar to "Cisco IOS XR Software". The software
version is displayed after the text "Cisco IOS XR Software".

The following example identifies a Cisco CRS-1 that is running Cisco
IOS XR Software Release 3.6.2:

RP/0/RP0/CPU0:CRS#show version
Tue Aug 18 14:25:17.407 AEST

Cisco IOS XR Software, Version 3.6.2[00]
Copyright (c) 2008 by Cisco Systems, Inc.

ROM: System Bootstrap, Version 1.49(20080319:195807) [CRS-1 ROMMON],

CRS uptime is 4 weeks, 4 days, 1 minute
System image file is "disk0:hfr-os-mbi-3.6.2/mbihfr-rp.vm"

cisco CRS-8/S (7457) processor with 4194304K bytes of memory.
7457 processor at 1197Mhz, Revision 1.2

17 Packet over SONET/SDH network interface(s)
1 DWDM controller(s)
17 SONET/SDH Port controller(s)
8 TenGigabitEthernet/IEEE 802.3 interface(s)
2 Ethernet/IEEE 802.3 interface(s)
1019k bytes of non-volatile configuration memory.
38079M bytes of hard disk.
981440k bytes of ATA PCMCIA card at disk 0 (Sector size 512 bytes).

Configuration register on node 0/0/CPU0 is 0x102
Boot device on node 0/0/CPU0 is mem:


!--- output truncated

The following example identifies a Cisco 12404 router that is running
Cisco IOS XR Software Release 3.7.1:

RP/0/0/CPU0:GSR#show version

Cisco IOS XR Software, Version 3.7.1[00]
Copyright (c) 2008 by Cisco Systems, Inc.

ROM: System Bootstrap, Version 12.0(20051020:160303) SOFTWARE
Copyright (c) 1994-2005 by cisco Systems,  Inc.

GSR uptime is 3 weeks, 6 days, 3 hours, 20 minutes
System image file is "disk0:c12k-os-mbi-3.7.1/mbiprp-rp.vm"

cisco 12404/PRP (7457) processor with 2097152K bytes of memory.
7457 processor at 1266Mhz, Revision 1.2

1 Cisco 12000 Series Performance Route Processor
1 Cisco 12000 Series - Multi-Service Blade Controller
1 1 Port ISE Packet Over SONET OC-48c/STM-16 Controller (1 POS)
1 Cisco 12000 Series SPA Interface Processor-601/501/401
3 Ethernet/IEEE 802.3 interface(s)
1 SONET/SDH Port controller(s)
1 Packet over SONET/SDH network interface(s)
4 PLIM QoS controller(s)
8 FastEthernet/IEEE 802.3 interface(s)
1016k bytes of non-volatile configuration memory.
1000496k bytes of disk0: (Sector size 512 bytes).
65536k bytes of Flash internal SIMM (Sector size 256k).

Configuration register on node 0/0/CPU0 is 0x2102
Boot device on node 0/0/CPU0 is disk0:


!--- output truncated

Additional information about Cisco IOS XR software release naming
conventions is available in the "White Paper: Cisco IOS Reference
Guide" at the following link:

http://www.cisco.com/warp/public/620/1.html#t6

Additional information about Cisco IOS XR software time-based release
model is available in the "White Paper: Guidelines for Cisco IOS XR
Software" at the following link:

http://www.cisco.com/en/US/prod/collateral/iosswrel/ps8803/ps5845/product_bulletin_c25-478699.html

BGP is configured in Cisco IOS XR software with the configuration
command router bgp [AS Number] or router bgp [X.Y]. The device is
vulnerable if it is running affected Cisco IOS XR version and has BGP
configured.

The following example shows a Cisco IOS XR software device configured
with BGP:

RP/0/0/CPU0:GSR#show running-config | begin router bgp
Building configuration...
router bgp 65535
 bgp router-id 192.168.0.1
 address-family ipv4 unicast
  network 192.168.1.1/32
 !
 address-family vpnv4 unicast
 !
 neighbor 192.168.2.1
  remote-as 65534
  update-source Loopback0
  address-family ipv4 unicast
  !


!--- output truncated

Products Confirmed Not Vulnerable
ยฑ-------------------------------

The following Cisco products are confirmed not vulnerable:

  • Cisco IOS Software
  • Cisco IOS XR Software prior to release 3.4.0
  • Cisco IOS XR Software not configured for BGP routing

No other Cisco products are currently known to be affected by this
vulnerability.

Details

On August 17th, 2009, a widely-distributed Border Gateway Protocol
(BGP) route update contained an BGP Update message with a specific
invalid attribute. When the invalid BGP Update message was processed
by Cisco IOS XR software, it began resetting BGP peering sessions
over which the update was received.

When receiving the invalid update the receiving Cisco IOS XR software
device will display a log message like the following example:

RP/0/RP0/CPU0:Aug 17 13:47:05.896 GMT: bgp[122]: %ROUTING-BGP-5-ADJCHANGE : neighbor 192.168.0.1 Down - BGP Notification sent: invalid or corrupt AS path 

The peering session will flap until the sender stops sending the
invalid/corrupt prefix.

This vulnerability is documented in Cisco Bug ID CSCtb42995 (
registered customers only) and has been assigned Common
Vulnerabilities and Exposures (CVE) ID CVE-2009-2055.

Vulnerability Scoring Details

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

CSCtb42995 - Cisco IOS XR Software Border Gateway Protocol Vulnerability
ยฑ----------------------------------------------------

CVSS Base Score - 4.3

    Access Vector            - Network
    Access Complexity        - Medium
    Authentication           - None
    Confidentiality Impact   - None
    Integrity Impact         - None
    Availability Impact      - Partial

CVSS Temporal Score - 3.9

    Exploitability           - Functional
    Remediation Level        - Unavailable
    Report Confidence        - Confirmed

Impact

Successful exploitation of the vulnerability may result in BGP
peering sessions continuously being reset. This may lead to routing
inconsistencies and a denial of service for those affected networks.

Software Versions and Fixes

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

ยฑ--------------------------------------+
| Cisco IOS XR Version | SMU ID |
|----------------------ยฑ---------------|
| 3.2.X | Not Vulnerable |
|----------------------ยฑ---------------|
| 3.3.X | Not vulnerable |
|----------------------ยฑ---------------|
| 3.4.0 | Pending |
|----------------------ยฑ---------------|
| 3.4.1 | Pending |
|----------------------ยฑ---------------|
| 3.4.2 | Pending |
|----------------------ยฑ---------------|
| 3.4.3 | Pending |
|----------------------ยฑ---------------|
| 3.5.2 | Pending |
|----------------------ยฑ---------------|
| 3.5.3 | Pending |
|----------------------ยฑ---------------|
| 3.5.4 | Pending |
|----------------------ยฑ---------------|
| 3.6.0 | Pending |
|----------------------ยฑ---------------|
| 3.6.1 | Pending |
|----------------------ยฑ---------------|
| 3.6.2 | Pending |
|----------------------ยฑ---------------|
| 3.6.3 | Pending |
|----------------------ยฑ---------------|
| 3.7.0 | Pending |
|----------------------ยฑ---------------|
| 3.7.1 | Pending |
|----------------------ยฑ---------------|
| 3.7.2 | Pending |
|----------------------ยฑ---------------|
| 3.7.3 | Pending |
|----------------------ยฑ---------------|
| 3.8.0 | Pending |
|----------------------ยฑ---------------|
| 3.8.1 | Pending |
ยฑ--------------------------------------+

Workarounds

There are no workarounds on the affected device itself. Co-ordination
is required with the peering neighbor support staff to filter the
invalid update on their outbound path. The following procedure
explains how to help mitigate this vulnerability:

Using the peer IP address in the log message that was generated when
the Cisco IOS XR software device received the invalid update; capture
the notification message hex dump from the CLI command show bgp
neighbor and contact the Cisco TAC whom can assist with a decode.
Details on how to contact Cisco TAC are contained within the section
"Obtaining Fixed Software" of this advisory.

The following example show an example generated log message when
receiving the invalid update, and the details to be captured to be
sent to the Cisco TAC for decoding:

Log message generated when receiving invalid update:

RP/0/RP0/CPU0:Aug 17 13:47:05.896 GMT: bgp[122]: %ROUTING-BGP-5-ADJCHANGE : neighbor 192.168.0.1 Down - BGP Notification sent: invalid or corrupt AS path 

Information to capture for decoding by the Cisco TAC, is the output
from show bgp neighbors [ip address of neighbor from above log
message].

RP/0/RP0/CPU0:CRS#show bgp neighbors 192.168.0.1        

<capture output and provide to Cisco TAC>

Working with Cisco TAC, the decode of the above will display the AS
path in a manner illustrated below.

ATTRIBUTE NAME:  AS_PATH

 AS_PATH: Type 2 is AS_SEQUENCE
 AS_PATH: Segment Length is 4 (0x04) segments long
 AS_PATH: 65533  65532 65531 65531

Working cooperatively with your peering partner, request that they
filter outbound prefix advertisements from the identified source AS
(in this example 65531) for your peering session. The filters
configuration methods will vary depending on the routing device
operating system used. For Cisco IOS XR the filters will be applied
using Routing Policy Language (RPL) policies or with Cisco IOS
software via applying route-maps that deny advertisements matching
that AS in their AS-PATH. Once these policies are applied, the
peering session will be re-established.

For further information on Cisco IOS XR RPL consult the document
"Implementing Routing Policy on Cisco IOS XR Software" at the
following link:

http://www.cisco.com/en/US/docs/ios_xr_sw/iosxr_r3.0/routing/configuration/guide/rc3rpl.html#wp1118699

For further information on Cisco IOS route maps with BGP, consult the
document "Cisco IOS BGP Configuration Guide, Release 12.4T" at the
following link:

http://www.cisco.com/en/US/docs/ios/12_2sr/12_2srb/feature/guide/tbgp_c.html

Obtaining Fixed Software

Cisco will be releasing free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound by
the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact [email protected] or [email protected] for
software upgrades.

Customers with Service Contracts
ยฑ------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
ยฑ-----------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
ยฑ---------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: [email protected]

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements

On August 17, 2009 around 16:30-17:00 UTC several ISP's began
experiencing connectivity issues as BGP sessions were being
repeatedly reset. Cisco TAC was engaged with a number of customers
all seeing similar issues. Stability came a few hours afterward as
workarounds were applied. At this time, it is not believed that the
connectivity issues were the result of malicious activity.

Status of this Notice: INTERIM

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW
INFORMATION BECOMES AVAILABLE.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at :

http://www.cisco.com/warp/public/707/cisco-sa-20090818-bgp.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History

ยฑ--------------------------------------+
| Revision | | Initial |
| 1.0 | 2009-August-18 | public |
| | | release. |
ยฑ--------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (Darwin)

iD8DBQFKitOJ86n/Gc8U/uARAlpUAJ95EA/XmiFntl4XuXpKTpqeIt5q8gCfdOPV
/OmnNTdlD9lueFh99gS6NDM=
=dejJ
-----END PGP SIGNATURE-----