Operating System:

[Cisco]

Published:

05 September 2007

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0676 -- [Cisco]
       Denial of Service Vulnerabilities in Content Switching Module
                             19 September 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Cisco Content Switching Modules
                      (CSM) software version 4.2
                      Cisco Content Switching Module with SSL
                      (CSM-S) software version 2.1
Publisher:            Cisco Systems
Operating System:     Cisco
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4788 CVE-2007-4789

Original Bulletin:    
  http://www.cisco.com/warp/public/707/cisco-sa-20070905-csm.shtml

Revision History:  September 19 2007: Added CVE references
                   September  6 2007: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Denial of Service Vulnerabilities in Content
Switching Module

Document ID: 97826

Advisory ID: cisco-sa-20070905-csm

http://www.cisco.com/warp/public/707/cisco-sa-20070905-csm.shtml

Revision 1.0

For Public Release 2007 September 5 1600 UTC (GMT)

- - ---------------------------------------------------------------------

Summary
=======

The Cisco Content Switching Modules (CSM) and Cisco Content Switching
Module with SSL (CSM-S) contain two vulnerabilities that can lead to
a denial of service (DoS) condition. The first vulnerability exists
when processing TCP packets, and the second vulnerability affects
devices with service termination enabled.

Cisco has made free software available to address these
vulnerabilities for affected customers.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20070905-csm.shtml

Affected Products
=================

Vulnerable Products
+------------------

These vulnerabilities were identified in CSM software version 4.2 and
CSM-S software version 2.1. The following table helps illustrate the
vulnerable software versions for these products:

+---------------------------------------+
| Vulnerability |    CSM    |   CSM-S   |
|---------------+-----------+-----------|
| TCP packet    | 4.2 Prior | 2.1 Prior |
| Processing    | to 4.2.3a | to 2.1.2a |
| DOS           |           |           |
|---------------+-----------+-----------|
| Service       | 4.2 Prior | 2.1 Prior |
| Termination   | to 4.2.7  | to 2.1.6  |
+---------------------------------------+

To determine the software running on a Content Switching Module, log
in to the Catalyst switch and issue the show version command.

The following example shows a CSM running software version 4.2(2) in
a Supervisor running CatOS. Supervisors running CatOS or IOS will
have similar output. The version of the CSM is shown on the module
labeled WS-X6066-SLB-APC as illustrated in the following output.

    Console>show version
    WS-C6506 Software, Version NmpSW: 7.6(9)
    Copyright (c) 1995-2004 by Cisco Systems
    NMP S/W compiled on Aug 27 2004, 20:05:14
    
    System Bootstrap Version: 7.1(1)
    System Boot Image File is 'disk0:cat6000-sup2k8.7-6-9.bin'
    System Configuration register is 0x2102
    
    Hardware Version: 3.0  Model: WS-C6506  Serial #: TBA05360375
    
    PS1  Module: WS-CAC-1300W    Serial #: ACP05061071
    PS2  Module: WS-CAC-1300W    Serial #: ACP05060407
    
    Mod Port Model               Serial #    Versions
    --- ---- ------------------- ----------- --------------------------------------
    1   2    WS-X6K-SUP2-2GE     SAD055104YY Hw : 3.2
                                             Fw : 7.1(1)
                                             Fw1: 6.1(3)
                                             Sw : 7.6(9)
                                             Sw1: 7.6(9)
             WS-F6K-PFC2         SAD055104H5 Hw : 3.0
                                             Sw :
             WS-X6K-SUP2-2GE     SAD055104YY Hw : 3.2
                                             Sw :
    2   48   WS-X6248-RJ-45      SAD0501084U Hw : 1.4
                                             Fw : 5.4(2)
                                             Sw : 7.6(9)
    
    5   4    WS-X6066-SLB-APC    SAD105003DW Hw : 1.9
                                             Fw :
                                             Sw : 4.2(2)
    
    
           DRAM                    FLASH                   NVRAM
    Module Total   Used    Free    Total   Used    Free    Total Used  Free
    ------ ------- ------- ------- ------- ------- ------- ----- ----- -----
    1      262144K  70354K 191790K  32768K  23251K   9517K  512K  253K  259K
    
    Uptime is 43 days, 22 hours, 7 minutes
    

The following configuration segment shows a vserver with service
terminations enabled:

    vserver WWW:2
      virtual x.x.x.x  tcp www service termination
    

Products Confirmed Not Vulnerable
+--------------------------------

Only Catalyst CSM modules running indicated 4.2 versions are affected
by these vulnerabilities. CSM software versions 4.1, 3.2 and 3.1 are
not affected by these vulnerabilities.

Catalyst CSM-S modules running indicated 2.1 versions are the only
vulnerable versions of software for that product.

No other Cisco products are currently known to be affected by this
vulnerability. The Cisco Secure Content Accelerator is not affected
by this vulnerability.

Details
=======

The Catalyst CSM is an integrated Server Load Balancing line card for
the Catalyst 6500 and 7600 Series designed to enhance the response
time for client traffic to end points including servers, caches,
firewalls, Secure Sockets Layer (SSL) devices, and VPN termination
devices.

The Catalyst 6500 CSM-S combines high-performance server load
balancing (SLB) with Secure Socket Layer (SSL) offload. The CSM-S is
similar to the CSM; however, it can also terminate and initiate
SSL-encrypted traffic, which allows the CSM-S to perform intelligent
load balancing while ensuring secure end-to-end encryption.

When a module running affected code receives specific TCP packets out
of order, a DoS condition may be triggered resulting in the CPU
reaching 100% utilization or a reload with a FPGA4 exception with
icp.fatPath length error.

This vulnerability is documented in Cisco bug ID CSCsd27478.

When service termination is enabled on a module running affected
software and the module is under high network utilization, a DoS
condition may be triggered, resulting in a reload with a FPGA4
exception 1 IDLE error.

This vulnerability is documented in Cisco bug ID CSCsh57876.

In normal operations, the MSFC CLI handles the management of the CSM
and CSM-S; however, in order to upgrade the software, a user must
first log into the switch and session to the module.

For more information on how to upgrade your CSM, visit the
http://www.cisco.com/en/US/products/hw/modules/ps2706/products_tech_note09186a0080094526.shtml
page on Cisco.com.

Information on how to upgrade the CSM-S can be found at:
http://www.cisco.com/en/US/docs/interfaces_modules/services_modules/csms/2.1.1/configuration/guide/getstart.html#wp1041858.

Vulnerability Scoring Details
=============================

Cisco is providing scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

Cisco will provide a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Customers are encouraged to apply the bias parameter when determining
the environmental impact of a particular vulnerability.

CVSS is a standards based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

CSCsh57876 - FPGA4 exception under high network utilization and 
	     service termination is enabled

CVSS Base Score: 7.8
        Access Vector: Network
        Access Complexity: Low
        Authentication: None
        Confidentiality Impact: None
        Integrity Impact: None
        Availability Impact: Complete
        Impact Bias: Normal

CVSS Temporal Score: 6.4
        Exploitability: Functional
        Remediation Level: Official Fix
        Report Confidence: Confirmed


CSCsh57876 - FPGA4 exception with icp.fatPath length error when out of order
	     packets are received

CVSS Base Score: 7.8
        Access Vector: Network
        Access Complexity: Low
        Authentication: None
        Confidentiality Impact: None
        Integrity Impact: None
        Availability Impact: Complete
        Impact Bias: Normal

CVSS Temporal Score: 6.4
        Exploitability: Functional
        Remediation Level: Official Fix
        Report Confidence: Confirmed



Impact
======

Successful exploitation of these vulnerabilities against a system
running a vulnerable version of CSM or CSM-S software may cause the
system to become unresponsive or reload. Repeated attacks may result
in a prolonged DoS condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center ("TAC") or your contracted
maintenance provider for assistance.

For more information on the terms "Rebuild" and "Maintenance," consult
the following URL:
http://www.cisco.com/en/US/products/sw/iosswrel/ps1828/products_white_paper09186a008018305e.shtml

Registered customers can obtained fixed software for the CSM from: 
http://www.cisco.com/pcgi-bin/tablebuild.pl/cat6000-csm?psrtdcat20e2

Registered customers can obtained fixed software for the CSM-S from: 
http://www.cisco.com/pcgi-bin/tablebuild.pl/cat6000-csms?psrtdcat20e2

Workarounds
===========

There are no workarounds for these vulnerabilities. Removing service
termination will mitigate Cisco bug ID CSCsh57876; however, disabling
this feature disables services that may be critical to the operation
of the device.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Intelligence companion
document for this advisory:

http://www.cisco.com/warp/public/707/cisco-air-20070905-csm.shtml

Obtaining Fixed Software
========================

Cisco will make free software available to address this vulnerability
for affected customers. This advisory will be updated as fixed
software becomes available. Prior to deploying software, customers
should consult their maintenance provider or check the software for
feature set compatibility and known issues specific to their
environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound by
the terms of Cisco's software license terms found at
http://www.cisco.com/public/sw-license-agreement.html, or as otherwise
set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact either "psirt@cisco.com" or "security-alert@cisco.com"
for software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreement with third-party support organizations
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party
vendors but are unsuccessful at obtaining fixed software through
their point of sale should get their upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

Have your product serial number available and give the URL of this
notice as evidence of your entitlement to a free upgrade. Free
upgrades for non-contract customers must be requested through the
TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including special localized
telephone numbers and instructions and e-mail addresses for use in
various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

These vulnerabilities were discovered during the investigation of
customer support cases.

Status of this Notice: Final
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20070905-csm.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@cisco.com
  * first-teams@first.org
  * bugtraq@securityfocus.com
  * vulnwatch@vulnwatch.org
  * cisco@spot.colorado.edu
  * cisco-nsp@puck.nether.net
  * full-disclosure@lists.grok.org.uk
  * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision |              | Initial     |
| 1.0      | 2007-Sept-05 | public      |
|          |              | release     |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco
security notices.  All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (Darwin)

iD8DBQFG3tim8NUAbBmDaxQRAtVXAJ9hUFVOGdITm3K8s73elKzLIe30DACgtDh8
yeaK+Cl/neOB2CMdY3aAEU0=
=hRsZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRvCuTyh9+71yA2DNAQJx6AQAhyGIf5qbNqA8vHpEnitIKLWr97apc8VZ
j3tNK78DWNQXv91FBcMzrycJji/liun0DH2IWwXGJmUYY/a3hUo+kXmAju0XLqhd
jBV/4rmUbzjwWu6XFWiohwGHdPBL90deaz8sNEF1S9nnT4NtatTLEKbOsiEH0Cht
FwZCFPn5sZ4=
=6179
-----END PGP SIGNATURE-----