AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
The Catalyst 4500E series switch with Supervisor Engine 7L-E contains a denial of service (DoS) vulnerability when processing specially crafted packets that can cause a reload of the device.
Cisco has released software updates that address this vulnerability.
Workarounds that mitigate this vulnerability are not available.
This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-ecc
Note: The September 26, 2012, Cisco IOS Software Security Advisory bundled publication includes nine Cisco Security Advisories. Eight of the advisories address vulnerabilities in Cisco IOS Software, and one advisory addresses a vulnerability in Cisco Unified Communications Manager. Each Cisco IOS Software Security Advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all Cisco IOS Software vulnerabilities in the September 2012 bundled publication.
Individual publication links are in "Cisco Event Response: Semi-Annual Cisco IOS Software Security Advisory Bundled Publication" at the following link:
http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep12.html
-
This vulnerability affects only the Catalyst 4500E series switch with Supervisor Engine 7L-E running Cisco IOS XE Software Release 03.02.00.XO.15.0(2)XO. The device is vulnerable when running an affected version of Cisco IOS XE Software, regardless of the configuration of the device
To identify the hardware type log into the device and issue the show module Cisco IOS XE Software CLI command. The following example shows a Catalyst 4500-E Series with a Catalyst Supervisor Engine 7L-E installed:
switch#show module Chassis Type : WS-C4507R+E Power consumed by backplane : 40 Watts Mod Ports Card Type Model Serial No. ---+-----+--------------------------------------+------------------+----------- 4 6 Sup 7L-E 10GE (SFP+), 1000BaseX (SFP) WS-X45-SUP7L-E CAT1532L4ZA 5 48 10/100/1000BaseT (RJ45) WS-X4448-GB-RJ45 JAB023456A3
The following example identifies a Catalyst 4500E series switch with Supervisor Engine 7L-E that is running Cisco IOS XE Software Release 03.02.00.XO.15.0(2)XO with an installed image name of cat4500e-universal.SPA:
Catalyst_4500#show version Cisco IOS Software, IOS-XE Software, Catalyst 4500 L3 Switch Software (cat4500e-UNIVERSAL-M), Version 03.02.00.XO RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2011 by Cisco Systems, Inc. Compiled Thu 22-Sep-11 19:53 by prod_rel_team <--- section removed for brevity ---> System returned to ROM by reload System image file is "bootflash:/cat4500e-universal.SPA.03.02.00.XO.150-2.XO.bin" Last reload reason: Reload command License Information for 'WS-X45-SUP7L-E' License Level: lanbase Type: Default. No valid license found. Next reboot license Level: lanbase
<--- section removed for brevity --->
Additional information about Cisco IOS Software release naming conventions is available in White Paper: Cisco IOS and NX-OS Software Reference Guide.Vulnerable Products
The following products are affected by this vulnerability, when running Cisco IOS XE Software Release 03.02.00.XO.15.0(2)XO:
- Catalyst 4500E series switch with Supervisor Engine 7L-E
Products Confirmed Not Vulnerable
The following products are not affected by this vulnerability:
- Cisco Catalyst Supervisor Engine II
- Cisco Catalyst Supervisor Engine IV
- Cisco Catalyst Supervisor Engine V
- Cisco Catalyst Supervisor Engine 6-E and 6-LE
- Cisco Catalyst Supervisor Engine 7-E
- Cisco Catalyst 4500-X Series Switches
- Cisco Catalyst 4900 Series Switches
- Cisco ME 4924-10GE Ethernet Aggregation Switch
-
Cisco Catalyst 4500E series switches with Supervisor Engine 7L-E contain a denial of service (DoS) vulnerability that could allow an unauthenticated, remote attacker to cause the device supervisor card to reload.
The vulnerability is due to improper processing of malformed network packets. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted packets to or through the affected device. An exploit could allow the attacker to reload the affected device supervisor card, resulting in a DoS condition.
When the specially crafted packets are received the device will indicate an error message about an uncorrected error-correcting code (ECC) failure. The following is an example of this error message:
%C4K_SWITCHINGENGINEMAN-4-VFEL2INTERRUPT: (Suppressed 9 times)VFE L2 sptMemory interrupt. valid: 1 addr: 0x0 data: 0x0 uncorrected ecc: 0
IF 100 of these packets have been received in a period of less than 72 hours, the device will reload.
There are also packets that would cause a similar error message but result in a corrected ECC error message. These are informational and do not have an impact on the device itself. The following is an example of this error message:
%C4K_SWITCHINGENGINEMAN-4-VFEL2INTERRUPT: VFE L2 sptMemory interrupt. valid: 1 addr: 0x0 data: 0x0 corrected ecc: 2
The device is vulnerable when running Cisco IOS XE Software Release 03.02.00.XO.15.0(2)XO, regardless of the configuration of the device.
This vulnerability has been documented in Cisco Bug ID CSCty88456 (registered customers only) and has been assigned the Common Vulnerabilities and Exposures (CVE) ID CVE-2012-4622.
-
The are no workarounds for this vulnerability. The use of port access control lists (PACL) and VLAN access control lists (VACL) does not mitigate this vulnerability.
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Cisco IOS Software
Cisco IOS Software is not affected by the vulnerability that is disclosed in this advisory.Cisco IOS XE Software
This vulnerability affects Cisco IOS XE Software Release 03.02.00.XO.15.0(2)XO only.
Devices running the affected Cisco IOS XE Software Release should migrate to release 3.3.0.SG or later.
Cisco IOS XE Software Release First Fixed Release First Fixed Release for All Advisories in the September 2012 Cisco IOS Software Security Advisory Bundled Publication 2.1.x Not vulnerable Vulnerable; migrate to 3.6.0S or later. 2.2.x Not vulnerable Vulnerable; migrate to 3.6.0S or later. 2.3.x Not vulnerable Vulnerable; migrate to 3.6.0S or later. 2.4.x Not vulnerable Vulnerable; migrate to 3.6.0S or later. 2.5.x Not vulnerable Vulnerable; migrate to 3.6.0S or later. 2.6.x Not vulnerable Vulnerable; migrate to 3.6.0S or later. 3.1.xS Not vulnerable 3.1.4S 3.1.xSG Not vulnerable Vulnerable; migrate to 3.2.5SG or later. 3.2.xS Not vulnerable Vulnerable; migrate to 3.6.0S or later. 3.2.xSG Not vulnerable 3.2.5SG 3.2.xXO Vulnerable; migrate to 3.3.0SG or later. Vulnerable; migrate to 3.3.1SG or later. 3.3.xS Not vulnerable Vulnerable; migrate to 3.6.0S or later. 3.3.x.SG Not vulnerable 3.3.1SG 3.4.xS Not vulnerable Vulnerable; migrate to 3.6.0S or later. 3.5.xS Not vulnerable Vulnerable; migrate to 3.6.0S or later. 3.6.xS Not vulnerable Not vulnerable 3.7.xS Not vulnerable Not vulnerable
For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release Notes, and Cisco IOS XE 3SG Release Notes.
Cisco IOS XR Software
Cisco IOS XR Software is not affected by the vulnerability that is disclosed in this advisory.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
This vulnerability was discovered when handling customer service requests.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.0 2012-September-26 Initial public release
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.