AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
A vulnerability in the implementation of the Resource Reservation Protocol (RSVP) in Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker cause the device to reload. This vulnerability could be exploited repeatedly to cause an extended denial of service (DoS) condition.
Cisco has released software updates that address this vulnerability.
A workaround that mitigates this vulnerability is available.
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140924-rsvp
Note: The September 24, 2014, Cisco IOS Software Security Advisory bundled publication includes six Cisco Security Advisories. All advisories address vulnerabilities in Cisco IOS Software. Individual publication links are in Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication at the following link:http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep14.html
-
Vulnerable Products
Devices enabled to use the RSVP protocol in Cisco IOS Software or Cisco IOS XE Software are affected by this vulnerability.
There are two methods to determine whether a device is enabled for RSVP:- Determine whether RSVP is active on a device.
- Determine whether RSVP commands are included in the device configuration.
Determine Whether RSVP is Active on a Device
Administrators can determine whether RSVP is enabled on a Cisco IOS device by using the show ip rsvp interface show command. Affected devices will include at least one interface in the output of the command. The following example shows a device on which the RSVP protocol is active:Router> show ip rsvp interface interface rsvp allocated i/f max flow max sub max VRF Gi0/1 ena 0 100K 100K 0 Router>
Router> show ip rsvp interface interface rsvp allocated i/f max flow max sub max VRF Router>
Determine Whether RSVP Commands are Included in the Device Configuration
Devices configured to use RSVP protocol are affected by this vulnerability. To determine whether RSVP has been configured in the Cisco IOS Software or Cisco IOS XE Software device, the administrator can use the show running | include rsvp bandwidth|mpls traffic-eng tunnel command. Affected devices will include the ip rsvp bandwidth interface configuration command or the mpls trafic-eng tunnel interface configuration command at least once.
The following example shows a device on which the RSVP protocol is active:Router# show running | include rsvp|mpls traffic-eng tunnel ip rsvp bandwidth 100 ip rsvp bandwidth 100 mpls traffic-eng tunnel Router#
Determine the Cisco IOS Software Release
To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output.
The following example identifies a Cisco product that is running Cisco IOS Software Release 15.2(4)M5 with an installed image name of C3900-UNIVERSALK9-M:
Router> show version
Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), 15.2(4)M5, RELEASE SOFTWARE (fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2013 by Cisco Systems, Inc.
Compiled Fri 13-Sep-13 16:44 by prod_rel_team!--- output truncated
Additional information about Cisco IOS Software release naming conventions is available in White Paper: Cisco IOS and NX-OS Software Reference Guide.
Products Confirmed Not Vulnerable
The following products are not affected by this vulnerability:- Cisco NX-OS Software
- Cisco IOS XR Software
- Cisco ASA Software
-
Cisco IOS Software and Cisco IOS XE Software contain a vulnerability when configured with the RSVP protocol. This vulnerability could allow an unauthenticated, remote attacker to cause a device reload. This vulnerability could be exploited repeatedly to cause an extended DoS condition.
A device is vulnerable if it is configured with the RSVP protocol. An attacker with knowledge of the affected infrastructure could exploit this vulnerability by sending malformed IPv4 or IPv6 RSVP packets via UDP port 1698 or IP protocol 46 to vulnerable devices. Either traffic destined to the device or transit traffic can exploit the vulnerability. No other RSVP UDP ports, TCP ports, or IP protocols are affected. Successful exploitation of the vulnerability could allow an attacker to reload the device.
Either traffic destined to the device or transit traffic can be used to exploit this vulnerability. The vulnerability can be exploited only when the malformed packets ingress the router on an interface that has been enabled for RSVP.
A workaround to mitigate this vulnerability is available.
This vulnerability has been documented in Cisco bug ID CSCui11547 (registered customers only) and has been assigned the Common Vulnerabilities and Exposures (CVE) ID CVE-2014-3354.
-
The following mitigation exists for this vulnerability:
Control Plane Policing
For mitigation on IPv4, Control Plane Policing (CoPP) can be used to block untrusted UDP traffic on port 1698 and IP protocol 46. Cisco IOS software releases 12.0S, 12.2SX, 12.2S, 12.3T, 12.4, and 12.4T support the CoPP feature. CoPP can be configured on a device to help protect the management and control planes and minimize the risk and effectiveness of direct infrastructure attacks by explicitly permitting only authorized traffic that is sent to infrastructure devices in accordance with existing security policies and configurations. The CoPP example below should be included as part of the deployed CoPP, which will help protect all devices with IP addresses in the infrastructure IP address range.!--- Feature: RSVP access-list 150 deny udp TRUSTED_SOURCE_ADDRESSES WILDCARD any eq 1698 access-list 150 deny 46 TRUSTED_SOURCE_ADDRESSES WILDCARD any !--- Deny RSVP over UDP traffic from all other sources destined !--- to the device control plane. access-list 150 permit udp any any eq 1698 access-list 150 permit 46 any any !--- Permit (Police or Drop)/Deny (Allow) all other Layer3 and !--- Layer4 traffic in accordance with existing security policies !--- and configurations for traffic that is authorized to be sent !--- to infrastructure devices !--- Create a Class-Map for traffic to be policed by !--- the CoPP feature class-map match-all drop-udp-class match access-group 150 !--- Create a Policy-Map that will be applied to the !--- Control-Plane of the device. policy-map drop-udp-traffic class drop-udp-class drop !--- Apply the Policy-Map to the !--- Control-Plane of the device control-plane service-policy input drop-udp-traffic
policy-map drop-udp-traffic class drop-udp-class police 32000 1500 1500 conform-action drop exceed-action drop
Additional information on the configuration and use of the CoPP feature can be found in the documents, Control Plane Policing Implementation Best Practices and Control Plane Policing at the following links: http://www.cisco.com/web/about/security/intelligence/coppwp_gs.html and http://www.cisco.com/en/US/docs/ios/12_4t/12_4t4/htcpp.html
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Cisco IOS Software
Cisco has provided a tool to help customers determine their exposure to vulnerabilities in Cisco IOS Software. The Cisco IOS Software Checker allows customers to perform the following tasks:
- Initiate a search by selecting releases from the drop-down menu or uploading a file from a local system
- Enter show version command output for the tool to parse
- Create a customized search by including all previously published Cisco Security Advisories, a specific publication, or all advisories in the September 2015 bundled publication
The tool will identify any Cisco Security Advisories that impact a queried software release and the earliest release that corrects all vulnerabilities in each Cisco Security Advisory ("First Fixed"). If applicable, the tool will also return the earliest possible release that corrects all vulnerabilities in all displayed advisories ("Combined First Fixed"). Please visit the Cisco IOS Software Checker or simply enter a Cisco IOS Software release in the following field to determine whether it is affected by any of the advisories in this bundled publication.
(Example entry: 15.1(4)M2)
Cisco IOS XE Software
Cisco IOS XE Software is affected by the vulnerability described in this advisory.
Cisco IOS XE Software Release First Fixed Release First Fixed Release for All Advisories in the September 2014 Cisco IOS Software Security Advisory Bundled Publication 2.1.x Vulnerable; migrate to 3.7.4S or later. Vulnerable; migrate to 3.7.6S or later. 2.2.x Vulnerable; migrate to 3.7.4S or later. Vulnerable; migrate to 3.7.6S or later. 2.3.x Vulnerable; migrate to 3.7.4S or later. Vulnerable; migrate to 3.7.6S or later. 2.4.x Vulnerable; migrate to 3.7.4S or later. Vulnerable; migrate to 3.7.6S or later. 2.5.x Vulnerable; migrate to 3.7.4S or later. Vulnerable; migrate to 3.7.6S or later. 2.6.x Vulnerable; migrate to 3.7.4S or later. Vulnerable; migrate to 3.7.6S or later. 3.1.xS Vulnerable; migrate to 3.7.4S or later. Vulnerable; migrate to 3.7.6S or later. 3.1.xSG Not vulnerable Not vulnerable 3.2.xS Vulnerable; migrate to 3.7.4S or later. Vulnerable; migrate to 3.7.6S or later. 3.2.xSE Vulnerable; migrate to 3.3.2SE
Vulnerable; migrate to 3.3.2SE 3.2.xSG Not vulnerable Not vulnerable 3.2.xXO Not vulnerable Not vulnerable 3.2.xSQ Not vulnerable Not vulnerable 3.3.xS Vulnerable; migrate to 3.7.4S or later. Vulnerable; migrate to 3.7.6S or later. 3.3.xSE 3.3.2SE 3.3.2SE 3.3.xSG Vulnerable; migrate to 3.4.4SG or later. Vulnerable; migrate to 3.4.4SG or later. 3.3.xXO Not vulnerable 3.3.1XO 3.3.xSQ Not vulnerable Not vulnerable 3.4.xS 3.7.4S Vulnerable; migrate to 3.7.6S or later. 3.4.xSG 3.4.4SG 3.4.4SG 3.4.xSQ Not vulnerable Not vulnerable 3.5.xS Vulnerable; migrate to 3.7.4S or later. Vulnerable; migrate to 3.7.6S or later. 3.5.xE Not vulnerable 3.5.2E 3.6.xS Vulnerable; migrate to 3.7.4S or later. Vulnerable; migrate to 3.7.6S or later. 3.6.xE Not vulnerable Not vulnerable 3.7.xS 3.7.4S Vulnerable; migrate to 3.7.6S or later. 3.7.xE Not vulnerable Not vulnerable 3.8.xS Vulnerable; migrate to 3.10.1S or later. Vulnerable; migrate to 3.10.4S or later. 3.9.xS Vulnerable; migrate to 3.10.1S or later. Vulnerable; migrate to 3.10.4S or later. 3.10.xS 3.10.1S 3.10.4S 3.11.xS Not vulnerable Vulnerable; migrate to 3.12S or later. 3.12.xS Not vulnerable Not vulnerable 3.13.xS Not vulnerable Not vulnerable
For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release Notes, and Cisco IOS XE 3SG Release Notes.Cisco IOS XR Software
Cisco IOS XR Software is not affected by any of the vulnerabilities that are disclosed in the September 2014 Cisco IOS Software Security Advisory Bundled Publication.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
This vulnerability was discovered during internal security testing.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.1 2014-September-26 Added clarification on MPLS-TE tunnels. Revision 1.0 2014-September-24 Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.