-
This Applied Mitigation Bulletin is a companion document to the PSIRT Security Advisory Cisco IOS XR Software IPv6 Malformed Packet Denial of Service Vulnerability and provides identification and mitigation techniques that administrators can deploy on Cisco network devices.
This document provides identification and mitigation techniques that administrators can deploy on Cisco network devices.
-
The Cisco IOS XR Software for ASR 9000 Series Aggregation Services Routers exhibits a vulnerability when processing malformed IP version 6 (IPv6) packets. This vulnerability can be exploited remotely without authentication and without end-user interaction. Successful exploitation of this vulnerability could cause the affected device to crash. Repeated attempts to exploit this vulnerability could result in a sustained DoS condition. The attack vector for exploitation is through malformed IPv6 packets. An attacker could exploit this vulnerability using spoofed packets.
-
Information about vulnerable, unaffected, and fixed software is available in the Cisco Security Advisory, which is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140611-ipv6
-
Cisco devices provide several countermeasures for this vulnerability. Administrators are advised to consider these protection methods to be general security best practices for infrastructure devices and the traffic that transits the network. This section of the document provides an overview of these techniques.
Cisco IOS Software can provide effective means of exploit prevention using the following methods:
- IOS Zone-Based Firewall
- Unicast Reverse Path Forwarding (uRPF)
- IP source guard (IPSG)
These protection mechanisms filter and drop, as well as verify the source IP address of, packets that are attempting to exploit this vulnerability.
The proper deployment and configuration of uRPF provides an effective means of protection against attacks that use packets with spoofed source IP addresses. uRPF should be deployed as close to all traffic sources as possible.
The proper deployment and configuration of IPSG provides an effective means of protection against spoofing attacks at the access layer.
Effective exploit prevention can also be provided by default by the Cisco ASA 5500 Series Adaptive Security Appliance, Cisco Catalyst 6500 Series ASA Services Module (ASASM), and the Firewall Services Module (FWSM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers actively inspecting transit network traffic.
Effective use of Cisco Intrusion Prevention System (IPS) event actions provides visibility into and protection against attacks that attempt to exploit this vulnerability.sour
-
Organizations are advised to follow their standard risk evaluation and mitigation processes to determine the potential impact of this vulnerability. Triage refers to sorting projects and prioritizing efforts that are most likely to be successful. Cisco has provided documents that can help organizations develop a risk-based triage capability for their information security teams. Risk Triage for Security Vulnerability Announcements and Risk Triage and Prototyping can help organizations develop repeatable security evaluation and response processes.
-
Caution:The effectiveness of any mitigation technique depends on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. As with any configuration change, evaluate the impact of this configuration prior to applying the change.
Specific information about mitigation and identification is available for these devices:
- Cisco IOS Routers and Switches
- Cisco ASA, Cisco ASASM, and Cisco FWSM Firewalls
- Cisco Intrusion Prevention System
Cisco IOS Routers and Switches
Mitigation: IOS Zone Based and User-Based Firewall
Starting in Cisco IOS Software Release 12.4(6)T, Zone-Based Policy Firewall (ZFW) replaced Cisco IOS Context-Based Access Control (CBAC). It offers granularity of firewall policy application, and a default deny-all policy that prohibits traffic between firewall security zones until an explicit policy is applied to allow desirable traffic.
In Cisco IOS ZFW, zones establish the security borders of the network. A zone defines a boundary where traffic is subjected to policy restrictions as it crosses to another region of your network. The ZFW default policy between zones is to deny all traffic. If no policy is explicitly configured, all traffic attempting to move between zones is blocked. ZFW uses a configuration policy language known as Cisco Policy Language (CPL). Users familiar with the Cisco IOS Software Modular quality-of-service (QoS) CLI (MQC) might recognize that the format is similar to the way class maps are used in a QoS configuration to specify which traffic will be affected by the action applied in a policy map. Cisco IOS ZFW suppports stateful Layer 4 IPv4 and IPv6 inspections and can also provide application-specific inspection, stateful firewall failover, authentication proxy, denial of service (DoS) mitgation, URL filtering, and more.
Cisco IOS ZFW IPv6 Layer 4 inspection can also be used to block malformed packets trying to exploit this vulnerability. In the following example, ZFW inspects all IPv6 traffic at Layer 4 entering in zone z1 (interface GigabitEthernet0/0) and exiting from zone z2 (interface GigabitEthernet0/1) where the vulnerable devices reside.
! !-- Configure MQC inspection policy to match !-- and inspect all IPv6 traffic ! ipv6 access-list ipv6-acl permit ipv6 any any class-map type inspect match-all z1_2_cm match access-group name ipv6-acl policy-map type inspect z1_2_pm class type inspect z1_2_cm inspect class class-default drop ! !-- Apply the policy to the zone-pair !-- between zones z1 and z2 ! zone security z1 zone security z2 zone-pair security z1_2-zp source z1 destination z2 service-policy type inspect z1_2_pm interface GigabitEthernet0/0 zone-member security z1 interface GigabitEthernet0/1 zone-member security z2
For configuration examples refer to the IOS Zone Based Firewall Step-by-Step Basic Configuration and IPv6 Zone Based Firewall (ZFW) Configuration documents in the Cisco Support Community and Cisco Configuration Professional: Zone-Based Firewall Blocking Peer to Peer Traffic Configuration Example. For more information on Cisco IOS ZFW, refer to the Zone-Based Policy Firewall Design and Application Guide.
Mitigation: Spoofing Protection
Unicast Reverse Path Forwarding
The vulnerability that are described in this document can be exploited by spoofed IP packets. Administrators can deploy and configure Unicast Reverse Path Forwarding (uRPF) as a protection mechanism against spoofing.
uRPF is configured at the interface level and can detect and drop packets that lack a verifiable source IP address. Administrators should not rely on uRPF to provide complete spoofing protection because spoofed packets may enter the network through a uRPF-enabled interface if an appropriate return route to the source IP address exists. Administrators are advised to take care to ensure that the appropriate uRPF mode (loose or strict) is configured during the deployment of this feature because it can drop legitimate traffic that is transiting the network. In an enterprise environment, uRPF may be enabled at the Internet edge and the internal access layer on the user-supporting Layer 3 interfaces.
For additional information about the configuration and use of uRPF, reference the Understanding Unicast Reverse Path Forwarding Cisco Security white paper.
IP Source Guard
IP source guard (IPSG) is a security feature that restricts IP traffic on nonrouted, Layer 2 interfaces by filtering packets based on the DHCP snooping binding database and manually configured IP source bindings. Administrators can use IPSG to prevent attacks from an attacker who attempts to spoof packets by forging the source IP address and/or the MAC address. When properly deployed and configured, IPSG coupled with strict mode uRPF provides the most effective means of spoofing protection for the vulnerability that are described in this document.
Additional information about the deployment and configuration of IPSG is in Configuring DHCP Features and IP Source Guard.
For information on how to use the IOS command line interface to gauge the effectiveness of spoofing protection, please refer to the Cisco Security white paper Identifying the Effectiveness of Security Mitigations Using Cisco IOS Software.
Cisco ASA, Cisco ASASM, and Cisco FWSM Firewalls
The Cisco ASA software performs various packet checks for transit traffic by default. For example, it verifies the IP header correctness of a packet. A Cisco ASA actively inspecting IPv6 traffic will by default identify and drop malformed IPv6 packets that attempt to exploit the vulnerability described in this document. Protection against packets that may exploit this vulnerability is a non-configurable action: no configuration changes are required to enable this functionality.
For information on ASA IPv6 inspection, please see the Getting Started with Application Layer Protocol Inspection guide.
Cisco Intrusion Prevention System
Mitigation: Cisco IPS
Administrators can use the Cisco IPS appliances and services modules to provide threat detection and help prevent attempts to exploit the vulnerability described in this document. Cisco IPS devices deployed inline will mitigate this vulnerability by default unless signatures of the Normalizer Engine have been edited. If a network administrator has edited Normalizer Engine signatures, he can contact Cisco TAC to verify if the Cisco IPS device will mitigate this vulnerability.
Cisco IPS sensors are most effective when deployed in inline protection mode combined with the use of an event action. Automatic Threat Prevention for Cisco IPS 7.x and 6.x sensors that are deployed in inline protection mode provides threat prevention against an attack that is attempting to exploit the vulnerability that is described in this document. Threat prevention is achieved through a default override that performs an event action for triggered signatures with a riskRatingValue greater than 90.
For additional information about the risk rating and threat rating calculation, reference Risk Rating and Threat Rating: Simplify IPS Policy Management.
For information on using Cisco Security Manager to view the activity from a Cisco IPS sensor, see Identification of Malicious Traffic Using Cisco Security Manager white paper.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
-
Version Description Section Date 1 Initial Release 2014-June-11 16:01 GMT
-
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.
-
The security vulnerability applies to the following combinations of products.
Primary Products Cisco Cisco IOS XR Software 3.7 (Base, .1, .2, .3) | 3.8 (.0, .1, .2, .3, .4) | 3.9 (.0, .1, .2, .3) | 4.0 (Base, .0, .1, .2, .3, .4, .11) | 4.1 (Base, .0, .1, .2) | 4.2 (.0, .1, .2, .3, .4) | 4.3 (.0, .1, .2) | 5.1 (.0)
Associated Products
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products