Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26632
HistoryJul 11, 2011 - 12:00 a.m.

Cisco Security Advisory: Cisco Content Services Gateway Denial of Service Vulnerability

2011-07-1100:00:00
vulners.com
10

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco Content Services Gateway Denial of
Service Vulnerability

Advisory ID: cisco-sa-20110706-csg

Revision 1.0

For Public Release 2011 July 06 1600 UTC (GMT)

±--------------------------------------------------------------------

Summary

A denial of service (DoS) vulnerability exists in the Cisco Content
Services Gateway - Second Generation, that runs on the Cisco Service
and Application Module for IP (SAMI). An unauthenticated, remote
attacker could exploit this vulnerability by sending a series of
crafted ICMP packets to an affected device. Exploitation could cause
the device to reload.

There are no workarounds available to mitigate exploitation of this
vulnerability other than blocking ICMP traffic destined to the
affected device.

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110706-csg.shtml

Affected Products

Only the second generation of Cisco Content Services Gateway: Second
Generation is affected by this vulnerability.

Note: The Cisco Content Services Gateway: First Generation is not
affected by this vulnerability.

Vulnerable Products
±-----------------

All versions of the Cisco IOS Software for the Content Services
Gateway: Second Generation prior to the first fixed release are
affected, as indicated in the "Software Versions and Fixes" section
of this advisory.

Determining Cisco CSG Software Versions

To determine the version of Cisco IOS Software that is running on the
Cisco CSG2, issue the "show module" command from Cisco IOS Software
on the switch on which the Cisco CSG2 module is installed to identify
what modules and sub-modules are installed on the system.

Cisco Content Services Gateway: Second Generation runs on the Cisco
Service and Application Module for IP (SAMI) card, and is identified
in the following example in slot 2 via the WS-SVC-SAMI-BB-K9
identification:

C7600#show module
Mod Ports Card Type                              Model              Serial No.
--- ----- -------------------------------------- ------------------ -----------
  1    2  Supervisor Engine 720 (Active)         WS-SUP720-3BXL     JAF1226ARQS
  2    1  SAMI Module (csgk9)                    WS-SVC-SAMI-BB-K9  SAD113906P1
  4   48  CEF720 48 port 10/100/1000mb Ethernet  WS-X6748-GE-TX     SAL1127T6XY

Mod MAC addresses                       Hw    Fw           Sw           Status
--- ---------------------------------- ------ ------------ ------------ -------
  1  001e.be6e.a018 to 001e.be6e.a01b   5.6   8.5(2)       12.2(33)SRC5 Ok
  2  001d.45f8.f3dc to 001d.45f8.f3e3   2.1   8.7(0.22)FW1 12.4(2010040 Ok
  4  001c.587a.ef20 to 001c.587a.ef4f   2.6   12.2(14r)S5  12.2(33)SRC5 Ok

Mod  Sub-Module                  Model              Serial       Hw     Status
---- --------------------------- ------------------ ----------- ------- -------
  1  Policy Feature Card 3       WS-F6K-PFC3BXL     JAF1226BNQM  1.8    Ok
  1  MSFC3 Daughterboard         WS-SUP720          JAF1226BNMC  3.1    Ok
  2  SAMI Daughterboard 1        SAMI-DC-BB         SAD114400L9  1.1    Other
  2  SAMI Daughterboard 2        SAMI-DC-BB         SAD114207FU  1.1    Other
  4  Centralized Forwarding Card WS-F6700-CFC       SAL1029VGFK  2.0    Ok

Mod  Online Diag Status
---- -------------------
  1  Pass
  2  Pass
  4  Pass
C7600#

After locating the correct slot, issue the "session slot <module
number> processor <3-9>" command to open a console connection to the
respective Cisco Content Services Gateway: Second Generation. For
example: session slot 2 processor 3. The number 3 is the control
processor (CP) number for the CSG2. Always session into CP 3 when
configuring or monitoring the Cisco Content Services Gateway: Second
Generation. Once connected to the Cisco Content Services Gateway:
Second Generation, perform the "show version" command:

The following example shows that the Cisco Content Services Gateway:
Second Generation is running software Release 12.4(24)MD1:

CSG2#show version
Cisco IOS Software, SAMI Software &#40;SAMI-CSGK9-M&#41;, Version 12.4&#40;24&#41;MD1, 
RELEASE SOFTWARE &#40;fc2&#41;
Technical Support: http://www.cisco.com/techsupport
Copyright &#40;c&#41; 1986-2010 by Cisco Systems, Inc.
Compiled Wed 07-Apr-10 09:50 by prod_rel_team

--- output truncated ---

Products Confirmed Not Vulnerable
±-------------------------------

Content Services Gateway: First Generation is not affected by this
vulnerability.

Note: Other SAMI-based applications are not affected. The Cisco
Gateway GPRS Support Node (GGSN), the Cisco Mobile Wireless Home
Agent (HA), the Cisco Wireless Security Gateway (WSG), the Cisco
Broadband Wireless Gateway and Cisco IP Transfer Point (ITP), and the
Cisco Long Term Evolution (LTE) Gateway are not affected.

The Cisco 7600 Series Router is not affected by this vulnerability,
only the Cisco CSG (2nd generation) module is affected.

No other Cisco products are currently known to be affected by this
vulnerability.

Details

The Cisco Content Services Gateway: Second Generation provides
intelligent network capabilities such as flexible policy management
and billing based on deep-packet inspection, as well as subscriber
and application awareness capabilities that enable mobile operators
to quickly and easily offer value-added, differentiated services over
their mobile data networks.

A DoS vulnerability exists in the Cisco Content Services Gateway:
Second Generation could allow an unauthenticated attacker to cause a
device reload by sending crafted ICMP messages to the affected
device.

Note: The Cisco Gateway GPRS Support Node (GGSN), the Cisco Mobile
Wireless Home Agent (HA), the Cisco Wireless Security Gateway (WSG),
the Cisco Broadband Wireless Gateway and Cisco IP Transfer Point
(ITP), and the Cisco Long Term Evolution (LTE) Gateway are not
affected.

This vulnerability is documented in Cisco bug ID CSCtl79577 (
registered customers only) and has been assigned CVE ID
CVE-2011-2064.

Vulnerability Scoring Details
±---------------------------

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

  • CSCtl79577 - Crafted ICMP Packets may cause CSG2 to reload

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact

Successful exploitation of this vulnerability could cause an affected
device to reload. Repeated exploitation could result in a sustained
DoS condition.

The Cisco 7600 Series Router is not affected by this vulnerability,
only the Cisco Content Services Gateway: Second Generation module is
affected.

Software Versions and Fixes

When considering software upgrades, also consult http://www.cisco.com/go/psirt
and any subsequent advisories to determine exposure and a complete upgrade
solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerability at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.

±--------------------------------------+
| Major | Availability of Repaired |
| Release | Releases |
|------------±-------------------------|
| Affected | |
| 12.x-Based | First Fixed Release |
| Releases | |
|------------±-------------------------|
| 12.0 - | 12.0 through 12.3 based |
| 12.3 | releases are not |
| | affected |
|------------±-------------------------|
| Affected | |
| 12.4-Based | First Fixed Release |
| Releases | |
|------------±-------------------------|
| 12.4MD | Not vulnerable |
|------------±-------------------------|
| | All 12.4MDA releases |
| 12.4MDA | prior to 12.4(24)MDA5 |
| | are affected. First |
| | fixed in 12.4(24)MDA5 |
|------------±-------------------------|
| 12.4MDB | Not vulnerable |
|------------±-------------------------|
| Affected | |
| 15.X-Based | First Fixed Release |
| Releases | |
|------------±-------------------------|
| 15.0 - | 15.0 through 15.1 based |
| 15.1 | releases are not |
| | affected |
±--------------------------------------+

Workarounds

There are no available workarounds to mitigate this vulnerability
other than applying infrastructure access control lists (iACLs) on
the Cisco 7600 router to block ICMP traffic destined to the IP
address of the Cisco CSG. Administrators can construct an iACL by
explicitly permitting only authorized traffic to enter the network at
ingress access points or permitting authorized traffic to transit the
network in accordance with existing security policies and
configurations. An iACL workaround cannot provide complete protection
against these vulnerabilities when the attack originates from a
trusted source address.

The iACL policy denies unauthorized ICMP packet types, including echo
request, echo-reply, host-unreachable, traceroute, packet-too-big,
time-exceeded, and unreachable, that are sent to affected devices. In
the following example, 192.168.60.0/24 is the IP address space that
is used by the affected devices, and the host at 192.168.100.1 is
considered a trusted source that requires access to the affected
devices. Care should be taken to allow required traffic for routing
and administrative access prior to denying all unauthorized traffic.
Whenever possible, infrastructure address space should be distinct
from the address space used for user and services segments. Using
this addressing methodology will assist with the construction and
deployment of iACLs.

Additional information about iACLs is in Protecting Your Core:
Infrastructure Protection Access Control Lists.

ip access-list extended Infrastructure-ACL-Policy
 
 !
  !-- Include explicit permit statements for trusted sources 
  !-- that require access on the vulnerable protocol  
  !

  permit icmp host 192.168.100.1 192.168.60.0 0.0.0.255 echo
  permit icmp host 192.168.100.1 192.168.60.0 0.0.0.255 echo-reply
  permit icmp host 192.168.100.1 192.168.60.0 0.0.0.255 host-unreachable
  permit icmp host 192.168.100.1 192.168.60.0 0.0.0.255 traceroute
  permit icmp host 192.168.100.1 192.168.60.0 0.0.0.255 packet-too-big
  permit icmp host 192.168.100.1 192.168.60.0 0.0.0.255 time-exceeded
  permit icmp host 192.168.100.1 192.168.60.0 0.0.0.255 unreachable
  
  !
  !-- The following vulnerability-specific access control entries
  !-- &#40;ACEs&#41; can aid in identification of attacks
  !

  deny icmp any 192.168.60.0 0.0.0.255 echo
  deny icmp any 192.168.60.0 0.0.0.255 echo-reply
  deny icmp any 192.168.60.0 0.0.0.255 host-unreachable
  deny icmp any 192.168.60.0 0.0.0.255 traceroute
  deny icmp any 192.168.60.0 0.0.0.255 packet-too-big
  deny icmp any 192.168.60.0 0.0.0.255 time-exceeded
  deny icmp any 192.168.60.0 0.0.0.255 unreachable

  !
  !-- Explicit deny ACE for traffic sent to addresses configured within
  !-- the infrastructure address space
  !

  deny ip any 192.168.60.0 0.0.0.255
  
!
  !-- Permit or deny all other Layer 3 and Layer 4 traffic in accordance
  !-- with existing security policies and configurations
  !
!-- Apply iACL to interfaces in the ingress direction
!

interface GigabitEthernet0/0
 ip access-group Infrastructure-ACL-Policy in

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Mitigation Bulletin
companion document for this advisory, which is available at the
following link:
http://www.cisco.com/warp/public/707/cisco-amb-20110706-csg.shtml

Obtaining Fixed Software

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact [email protected] or [email protected] for
software upgrades.

Customers with Service Contracts
±------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
±-----------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
±---------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: [email protected]

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was found during internal testing.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at :

http://www.cisco.com/warp/public/707/cisco-sa-20110706-csg.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History

±--------------------------------------+
| Revision | | Initial |
| 1.0 | 2011-July-06 | public |
| | | release. |
±--------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt

±-------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
±-------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFOFH2OQXnnBKKRMNARCAqmAP9fvGEVMGbceYlLdKOUdF56bWsbDLEerSIM
MASXq1IfLwD/VVBOZhprC1czwhOPulRma0Iw5Y2rfcErfqQdBhZiTCw=
=cKiB
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:26632