-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0782
        Cisco IOS and NX-OS Software Locator/ID Separation Protocol
                  Packet Denial of Service Vulnerability
                               24 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Catalyst 6500 and 6800 Series Switches
                   Cisco Nexus 7000 and Nexus 7700 Series Switches
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1351  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-lisp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IOS and NX-OS Software Locator/ID Separation Protocol Packet Denial of 
Service Vulnerability

High

Advisory ID: cisco-sa-20160323-lisp

Published: 2016 March 23 16:00 GMT

Version 1.0: Final

CVSS Score:

Base - 7.8

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuu64279

CSCuv11993

CVE-2016-1351

CWE-399

Summary

A vulnerability in the Locator/ID Separation Protocol (LISP) of Cisco IOS 
Software running on the Cisco Catalyst 6500 and 6800 Series Switches and Cisco
NX-OS Software running on the Cisco Nexus 7000 and Nexus 7700 Series Switches
with an M1 Series Gigabit Ethernet Module could allow an unauthenticated, 
remote attacker to cause a reload of the vulnerable device.

The vulnerability is due to a lack of proper input validation when a malformed
LISP packet header is received. An attacker could exploit this vulnerability 
by sending a malformed LISP packet on UDP port 4341. An exploit could allow 
the attacker to cause a denial of service (DoS) condition.

Cisco has released software updates that address this vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-lisp

This advisory is part of the March 23, 2016, release of the Cisco IOS and IOS
XE Software Security Advisory Bundled Publication, which includes six Cisco 
Security Advisories that describe six vulnerabilities. All the vulnerabilities
have a Security Impact Rating of "High." For a complete list of advisories and
links to them, see Cisco Event Response: Semiannual Cisco IOS and IOS XE 
Software Security Advisory Bundled Publication.

Affected Products

Vulnerable Products

Cisco Catalyst 6500 and 6800 Series Switches running Cisco IOS Software, and 
Cisco Nexus 7000 and Nexus 7700 Series Switches with an M1 Series Gigabit 
Ethernet Module running Cisco NX-OS Software are vulnerable when LISP is 
configured. LISP is not enabled by default on either platform.

For information about which Cisco IOS and NX-OS Software versions are 
vulnerable, see the "Fixed Software" section of this advisory.

Cisco Catalyst 6500 and 6800 Series Switches

LISP support was first introduced in release 15.1(1)SY1. To determine if LISP
is configured on the device, use the show running-config | include lisp 
command to see if router lisp is configured, as shown in the following 
example:

iosRouter# show running-config | include lisp

router lisp

Determining the Cisco IOS Software Release

To determine which Cisco IOS Software release is running on a Cisco product, 
administrators can log in to the device and issue the show version command to
display the system banner. If the device is running Cisco IOS Software, the 
system banner displays text similar to Cisco Internetwork Operating System 
Software or Cisco IOS Software. The image name displays in parentheses, 
followed by the Cisco IOS Software release number and release name.

The following example identifies a Cisco product that is running Cisco IOS 
Software Release 15.2(1)SY1 with an installed image name of 
c6880x-ADVENTERPRISEK9-M:

iosRouter# show version

Cisco IOS Software, c6880x Software (c6880x-ADVENTERPRISEK9-M), Version 
15.2(1)SY1, RELEASE SOFTWARE (fc5)

Technical Support: http://www.cisco.com/techsupport

Copyright (c) 1986-2015 by Cisco Systems, Inc.

Compiled Mon 11-May-15 00:26 by prod_rel_team

.

.

.

Additional information about Cisco IOS Software release naming conventions is
available in White Paper: Cisco IOS and NX-OS Software Reference Guide.

Nexus 7000 and 7700 Series Switches

The Nexus 7000 and 7700 Series Switches added LISP support in software release
5.2(1). The Nexus 7000 and 7700 Series Switches with LISP configured are 
vulnerable only if the LISP packet is input on an M1 Series Gigabit Ethernet 
Module. Use the show module | include M1 command to check whether an M1 module
is installed in the Nexus 7000 chassis, as shown in the following example:

nxosRouter# show module | include M1

3 48 10/100/1000 Mbps Ethernet XL Module N7K-M148GT-11L powered-up

If there is an M1 Series Gigabit Ethernet Module installed, it will be 
vulnerable only if LISP packets are input to interfaces configured on this 
module. To check whether the LISP feature is enabled, use the show feature | 
include lisp command, as in the following example:

nxosRouter# show feature | include lisp

lisp 1 enabled

The show ip lisp command can be used to determine the LISP configuration for 
the M1 interfaces:

nxosRouter# show ip lisp

LISP IP Configuration Information for VRF "default" (iid 1)

  Ingress Tunnel Router (ITR):enabled

  Egress Tunnel Router (ETR):disabled

  Proxy-ITR Router (PTR):disabled

  Proxy-ETR Router (PETR):disabled

  Map Resolver (MR):disabled

  Map Server (MS):disabled

  LISP Multicast:disabled

.

.

.

For more information on the Nexus 7000 and 7700 Series Switches LISP 
Configuration, see Configuring Locator/ID Separation Protocol.

Determine the Cisco NX-OS Software Release

To determine the Cisco NX-OS Software release that is running on a Cisco Nexus
7000 Series switch, administrators can log in to the device and issue the show
version command. The following example identifies the 6.2(14) release:

nxosRouter# show version

Cisco Nexus Operating System (NX-OS) Software

TAC support: http://www.cisco.com/tac

Documents: 
http://www.cisco.com/en/US/products/ps9372/tsd_products_support_series_home.html

Copyright (c) 2002-2015, Cisco Systems, Inc. All rights reserved.

The copyrights to certain works contained in this software are

owned by other third parties and used and distributed under

license. Certain components of this software are licensed under

the GNU General Public License (GPL) version 2.0 or the GNU

Lesser General Public License (LGPL) Version 2.1. A copy of each

such license is available at

http://www.opensource.org/licenses/gpl-2.0.php and

http://www.opensource.org/licenses/lgpl-2.1.php

Software

  BIOS: version 2.12.0

  kickstart: version 6.2(14)

  system: version 6.2(14)

.

.

.

Note: The following Cisco M1 Series Gigabit Ethernet Module Series modules are
no longer supported as of Cisco NX-OS Release 7.3(0)D1(1):

N7K-M148GT-11

N7K-M132XP-12

N7K-M148GS-11

For further information, see the Unsupported Hardware section in Cisco Nexus 
7000 Series NX-OS Release Notes, Release 7.3.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco IOS-XR and 
Cisco IOS-XE.

Cisco 7600 Series Routers are not affected by this vulnerability.

Details

The LISP network architecture and protocol implements a new semantic for IP 
addressing by creating two new namespaces: Endpoint Identifiers (EIDs), which
are assigned to end hosts, and Routing Locators (RLOCs), which are assigned to
devices (primarily routers) that make up the global routing system. Splitting
EID and RLOC functions improves routing system scalability, multihoming 
efficiency, and ingress traffic engineering. LISP end site support is 
configured on devices such as Cisco routers. This...

Indicators of Compromise

On Cisco Catalyst 6500 and 6800 Series Switches, an exploit of this 
vulnerability causes the device to reload with a reset reason of EARL Recovery
Patch errors.

On Cisco Nexus 7000 and 7700 Series Switches with M1 Series Gigabit Ethernet 
Module, this vulnerability causes the M1 module to reload with a reset reason
of Fatal Interrupt Metropolis device error.

Cisco Technical Assistance Center (TAC) should review the system log file to 
determine if the device has been affected by this vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Cisco IOS Software

To help customers determine their exposure to vulnerabilities in Cisco IOS 
Software, Cisco provides a tool, the Cisco IOS Software Checker, that 
identifies any Cisco Security Advisories that impact a specific Cisco IOS 
Software release and the earliest release that fixes the vulnerabilities 
described in each advisory ("First Fixed"). If applicable, the tool also 
returns the earliest release that fixes all the vulnerabilities described in 
all the advisories identified ("Combined First Fixed").

Customers can use this tool to perform the following tasks:

Initiate a search by choosing one or more releases from a drop-down menu or 
uploading a file from a local system for the tool to parse

Enter the output of the show version command for the tool to parse

Create a custom search by including all previously published Cisco Security 
Advisories, a specific advisory, or all advisories in the most recent bundled
publication

To determine whether a release is affected by any published Cisco Security 
Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco IOS
Software releasefor example, 15.1(4)M2in the following field:

  Check

Cisco NX-OS Software

This vulnerability is fixed in software version 7.3(0)D1(1). The Cisco Nexus 
7000 and Nexus 7700 Series Software can be downloaded from the Software Center
on Cisco.com by visiting http://www.cisco.com/cisco/software/navigator.html 
and choosing Downloads Home > Products > Switches > Data Center Switches > 
Nexus 7000 Series Switches.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during resolution of a customer case handled by 
the Cisco TAC.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-lisp

Revision History

Version Description Section Status Date

1.0 Initial public release. Final 2016-March-23

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVvNk+H6ZAP0PgtI9AQJACg//Z4FIe+nFLqkLXDFfGesZUwOGZgEilhaZ
UG8Z3Jc9PfhvVYUXLH6SwRlnZDmxsqepFOfu1XLDD4KVdlSLTQebZoT5cqys47/Q
iDM5TiAph0uVga8Wa4ciB8VExjHJnn91OIYXwoQaUk3oE0h+hw4qoURONLgW52iz
7BWkzU3TxwHGGyfFlYzzy043gsJVJfQEVh9HGl4F6iZeVRKueHqYG835lzY8LYRv
TfoT4fmb7d/thlu6mxYYfCTLxSu05jj+omNrZN2/QQgkhBM8Z09YGWgH7uBXwXj5
833nWIrDWlmgVt4AUII7/2hnZkLzbyjljvYZSTHPlFwjuA3dzxINrDZMCXhGn0ie
GzF+/rkNDBydbYgukJ5Ra/gPryQrjpnVK1KPlguwMdZFJtyr8LNEEstZiW0DprRX
YHA197mvx4fDDkAY1s+Ycwgyg51v0rRH5dpyxyJV4Yi/kBlGp5VjTNzuA99LgFRq
8MkTLCtNcnMnfeqKEYFcxnOQaMxVcbfUcGq1nHYMCfpRKsCUk3Qvig2XIMWhCevH
oE0V4osabZLsNyKBtBzqYwJQu+mHOdaUmmZiZXONYx+u2caHF5A9bHpD09NCcLyw
Nk99vy5DQVPcZjsRaZhFP5MLEB6B7vEf/yWnu13rpWQzWwpKFpM78eJ67QguiP+a
4CmD0NLafro=
=0B1/
-----END PGP SIGNATURE-----