-
Repeated attempts to exploit this vulnerability could result in a sustained DoS condition.
The attack vectors for exploitation are through IPv4 packets using the following protocols and ports:
- SIP using TCP 5060
- SIP using TCP 5061
- SIP using UDP 5060
This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) identifier CVE-2014-0662.
-
Mitigation Technique Overview
Cisco devices provide several countermeasures for these vulnerabilities. Administrators are advised to consider these protection methods to be general security best practices for infrastructure devices and the traffic that transits the network. This section of the document provides an overview of these techniques.
Cisco IOS Software can provide effective means of exploit prevention using .This protection mechanism filters and drops packets that are attempting to exploit this vulnerability.
Effective exploit prevention can also be provided by the Cisco ASA 5500 Series Adaptive Security Appliance, Cisco Catalyst 6500 Series ASA Services Module (ASASM), and the Firewall Services Module (FWSM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers using .This protection mechanism filters and drops packets that are attempting to exploit this vulnerability.
-
Risk Management
Organizations are advised to follow their standard risk evaluation and mitigation processes to determine the potential impact of these vulnerabilities. Triage refers to sorting projects and prioritizing efforts that are most likely to be successful. Cisco has provided documents that can help organizations develop a risk-based triage capability for their information security teams. Risk Triage for Security Vulnerability Announcements and Risk Triage and Prototyping can help organizations develop repeatable security evaluation and response processes.
-
Device-Specific Mitigation and Identification
Caution: The effectiveness of any mitigation technique depends on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. As with any configuration change, evaluate the impact of this configuration prior to applying the change.
Specific information about mitigation and identification is available for these devices:
Cisco IOS Routers and Switches
Mitigation: Transit Access Control Lists
To protect the network from traffic that enters the network at ingress access points, which may include Internet connection points, partner and supplier connection points, or VPN connection points, administrators are advised to deploy transit access control lists (tACLs) to perform policy enforcement. Administrators can construct a tACL by explicitly permitting only authorized traffic to enter the network at ingress access points or permitting authorized traffic to transit the network in accordance with existing security policies and configurations. A tACL workaround cannot provide complete protection against this vulnerability when the attack originates from a trusted source address.
The tACL policy denies unauthorized IPv4 packets on TCP ports 5060 and 5061 and UDP port 5060 that are sent to affected devices. In the following example, 192.168.60.0/24 and represents the IP address space that is used by the affected devices. Care should be taken to allow required traffic for routing and administrative access prior to denying all unauthorized traffic. Additional information about tACLs is in Transit Access Control Lists: Filtering at Your Edge.! !-- Include explicit permit statements for trusted sources that !-- require access on the vulnerable TCP and UDP ports ! access-list 150 permit tcp host 192.168.100.1 192.168.60.0 0.0.0.255 eq 5060 access-list 150 permit tcp host 192.168.100.1 192.168.60.0 0.0.0.255 eq 5061 access-list 150 permit udp host 192.168.100.1 192.168.60.0 0.0.0.255 eq 5060 ! !-- The following vulnerability-specific access control entries !-- (ACEs) can aid in identification of attacks ! access-list 150 deny tcp any 192.168.60.0 0.0.0.255 eq 5060 access-list 150 deny tcp any 192.168.60.0 0.0.0.255 eq 5061 access-list 150 deny udp any 192.168.60.0 0.0.0.255 eq 5060 ! !-- Permit or deny all other Layer 3 and Layer 4 traffic in accordance !-- with existing security policies and configurations ! !-- Explicit deny for all other IP traffic ! access-list 150 deny ip any any ! ! !-- Apply tACL to interface in the ingress direction ! interface GigabitEthernet0/0 ip access-group 150 in
For information about how to use the Cisco IOS Software command-line interface to gauge the effectiveness of spoofing protection, see the Cisco Security white paper Identifying the Effectiveness of Security Mitigations Using Cisco IOS Software.
For information about how to use the Cisco IOS Software command-line interface to gauge the effectiveness of the spoofing protection methods, see the Cisco Security white paper Identifying the Effectiveness of Security Mitigations Using Cisco IOS Software.Mitigation: Spoofing Protection
Unicast Reverse Path Forwarding
The vulnerabilities that are described in this document can be exploited by spoofed IP packets. Administrators can deploy and configure Unicast Reverse Path Forwarding (uRPF) as a protection mechanism against spoofing.
uRPF is configured at the interface level and can detect and drop packets that lack a verifiable source IP address. Administrators should not rely on uRPF to provide complete spoofing protection because spoofed packets may enter the network through a uRPF-enabled interface if an appropriate return route to the source IP address exists. Administrators are advised to take care to ensure that the appropriate uRPF mode (loose or strict) is configured during the deployment of this feature because it can drop legitimate traffic that is transiting the network. In an enterprise environment, uRPF may be enabled at the Internet edge and the internal access layer on the user-supporting Layer 3 interfaces.
For additional information about the configuration and use of uRPF, see the Understanding Unicast Reverse Path Forwarding Cisco Security white paper.
IP Source Guard
IP source guard (IPSG) is a security feature that restricts IP traffic on nonrouted, Layer 2 interfaces by filtering packets based on the DHCP snooping binding database and manually configured IP source bindings. Administrators can use IPSG to prevent attacks from an attacker who attempts to spoof packets by forging the source IP address and/or the MAC address. When properly deployed and configured, IPSG coupled with strict mode uRPF provides the most effective means of spoofing protection for the vulnerabilities that are described in this document.
Additional information about the deployment and configuration of IPSG is in Configuring DHCP Features and IP Source Guard.
For information about how to use the Cisco IOS Software command-line interface to gauge the effectiveness of spoofing protection, see the Cisco Security white paper Identifying the Effectiveness of Security Mitigations Using Cisco IOS Software.
Cisco ASA, Cisco ASASM, and Cisco FWSM Firewalls
Mitigation: Transit Access Control Lists
To protect the network from traffic that enters the network at ingress access points, which may include Internet connection points, partner and supplier connection points, or VPN connection points, administrators are advised to deploy tACLs to perform policy enforcement. Administrators can construct a tACL by explicitly permitting only authorized traffic to enter the network at ingress access points or permitting authorized traffic to transit the network in accordance with existing security policies and configurations. A tACL workaround cannot provide complete protection against these vulnerabilities when the attack originates from a trusted source address.
! !-- Include explicit permit statements for trusted sources !-- that require access on the vulnerable TCP and UDP ports ! access-list tACL-Policy extended permit tcp host 192.168.100.1 192.168.60.0 0.0.0.255 eq 5060 access-list tACL-Policy extended permit tcp host 192.168.100.1 192.168.60.0 0.0.0.255 eq 5061 access-list tACL-Policy extended permit udp host 192.168.100.1 192.168.60.0 0.0.0.255 eq 5060 ! !-- The following vulnerability-specific access control entries !-- (ACEs) can aid in identification of attacks ! access-list tACL-Policy extended deny tcp any 192.168.60.0 0.0.0.255 eq 5060 access-list tACL-Policy extended deny tcp any 192.168.60.0 0.0.0.255 eq 5061 access-list tACL-Policy extended deny udp any 192.168.60.0 0.0.0.255 eq 5060 ! !-- Permit or deny all other Layer 3 and Layer 4 traffic in accordance !-- with existing security policies and configurations ! !-- Explicit deny for all other IP traffic ! access-list tACL-Policy extended deny ip any 192.168.60.0 0.0.0.255 ! ! !-- Apply tACL to interfaces in the ingress direction ! access-group tACL-Policy in interface outside
For information about using the Cisco firewall command-line interface to gauge the effectiveness of tACLs, see the Cisco Security white paper Identification of Security Exploits with Cisco ASA, Cisco ASASM, and Cisco FWSM Firewalls.
Mitigation: Spoofing Protection Using Unicast Reverse Path Forwarding
The vulnerabilities that are described in this document can be exploited by spoofed IP packets. Administrators can deploy and configure uRPF as a protection mechanism against spoofing.
uRPF is configured at the interface level and can detect and drop packets that lack a verifiable source IP address. Administrators should not rely on uRPF to provide complete spoofing protection because spoofed packets may enter the network through a uRPF-enabled interface if an appropriate return route to the source IP address exists. In an enterprise environment, uRPF may be enabled at the Internet edge and at the internal access layer on the user-supporting Layer 3 interfaces.
For additional information about the configuration and use of uRPF, see the Cisco Security Appliance Command Reference for ip verify reverse-path and the Understanding Unicast Reverse Path Forwarding Cisco Security white paper.
For information on how to use the firewall command-line interface to gauge the effectiveness of spoofing protection, see the Cisco Security white paper Identification of Security Exploits with Cisco ASA, Cisco ASASM, and Cisco FWSM Firewalls.
Mitigation: Cisco IPS Signature Table
Administrators can use the Cisco IPS appliances and services modules to provide threat detection and help prevent attempts to exploit several of the vulnerabilities described in this document. The following table provides an overview of CVE identifiers and the respective Cisco IPS signatures that will trigger events on potential attempts to exploit these vulnerabilities.
CVE ID Signature Release Signature ID Signature Name Enabled Severity Fidelity* Notes CVE-2014-0662 S764 3571-0 Cisco TelePresence Video Communications Service SIP Denial of Service No Medium 70 * Fidelity is also referred to as Signature Fidelity Rating (SFR) and is the relative measure of the accuracy of the signature (predefined). The value ranges from 0 through 100 and is set by Cisco Systems, Inc.
Administrators can configure Cisco IPS sensors to perform an event action when an attack is detected. The configured event action performs preventive or deterrent controls to help protect against an attack that is attempting to exploit the vulnerabilities listed in the preceding table.
Cisco IPS sensors are most effective when deployed in inline protection mode combined with the use of an event action. Automatic Threat Prevention for Cisco IPS 7.x and 6.x sensors that are deployed in inline protection mode provides threat prevention against an attack that is attempting to exploit the vulnerability that is described in this document. Threat prevention is achieved through a default override that performs an event action for triggered signatures with a riskRatingValue greater than 90.
For additional information about the risk rating and threat rating calculation, see Risk Rating and Threat Rating: Simplify IPS Policy Management.
For information about using Cisco Security Manager to view the activity from a Cisco IPS sensor, see the Cisco Security white paper Identification of Malicious Traffic Using Cisco Security Manager.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
-
Version Description Section Date 1 Initial Release 2014-January-22 16:00 GMT
-
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.
-
The security vulnerability applies to the following combinations of products.
Primary Products Cisco Cisco TelePresence Video Communication Server (VCS) X5.2 (Base) | X6.0 (Base) | X6.1 (Base) | X7.0 (.0, .1, .2, .3) | X7.1 (Base) | X7.2 (Base, .1, .2)
Associated Products
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products