-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1852
        Multiple Cisco Products OSPF LSA Manipulation Vulnerability
                               28 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6770  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170727-ospf

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Multiple Cisco Products OSPF LSA Manipulation Vulnerability

Medium

Advisory ID:
cisco-sa-20170727-ospf

First Published:
2017 July 27 16:00  GMT

Version 1.0:
Final

Workarounds:
Yes

Cisco Bug IDs:
CSCva74756
CSCve47393
CSCve47401
CVE-2017-6770
CWE-20

CVSS Score:
Base 4.2, Temporal 3.9
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:F/RL:O/RC:C
CVE-2017-6770
CWE-20

Summary

    Multiple Cisco products are affected by a vulnerability involving the Open
    Shortest Path First (OSPF) Routing Protocol Link State Advertisement (LSA)
    database. This vulnerability could allow an unauthenticated, remote
    attacker to take full control of the OSPF Autonomous System (AS) domain
    routing table, allowing the attacker to intercept or black-hole traffic.

    The attacker could exploit this vulnerability by injecting crafted OSPF
    packets. Successful exploitation could cause the targeted router to flush
    its routing table and propagate the crafted OSPF LSA type 1 update
    throughout the OSPF AS domain.

    To exploit this vulnerability, an attacker must accurately determine
    certain parameters within the LSA database on the target router. This
    vulnerability can only be triggered by sending crafted unicast or multicast
    OSPF LSA type 1 packets. No other LSA type packets can trigger this
    vulnerability.

    OSPFv3 is not affected by this vulnerability. Fabric Shortest Path First
    (FSPF) protocol is not affected by this vulnerability.

    Workarounds that address this vulnerability are available.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170727-ospf

Affected Products

    Vulnerable Products

    This vulnerability affects the following Cisco products with an OSPF
    implementation. Refer to the Software Versions and Fixes section for
    information on fixed software.

    Note: This vulnerability can only be triggered by targeting the OSPF
    multicast address or directly targeting OSPF-enabled interfaces.

    OSPFv3 and FSPF are not affected by this vulnerability.

    Cisco IOS and Cisco IOS XE Software

    Cisco devices that are running Cisco IOS or Cisco IOS XE Software and
    configured for OSPF are vulnerable. Devices that do not have OSPF enabled
    are not affected by this vulnerability.

    To determine if a Cisco IOS or Cisco IOS XE device is configured with OSPF
    on an interface, use the show ip ospf interface command. The following
    example is the output of the show ip ospf interface command on a Cisco IOS
    device configured with OSPF and enabled on the GigabitEthernet0/0/1
    interface:


        Router#show ip ospf interface
        GigabitEthernet0/0/1 is up, line protocol is up
        Internet Address 192.168.2.4/24, Area 0, Attached via Network Statement
        Process ID 1, Router ID 10.10.10.4, Network Type BROADCAST, Cost: 1
        Topology-MTID    Cost    Disabled    Shutdown      Topology Name
              0           1         no          no            Base
        Transmit Delay is 1 sec, State DR, Priority 1
        .
        .
        .


    To determine the Cisco IOS or Cisco IOS XE Software release that is running
    on a Cisco product, administrators can log into the device and issue the
    show version command to display the system banner. The system banner
    confirms that the device is running Cisco IOS Software by displaying text
    similar to "Cisco Internetwork Operating System Software" or "Cisco IOS
    Software." The image name displays in parentheses, followed by "Version"
    and the Cisco IOS Software release name. Other Cisco devices do not have
    the show version command or may provide different output.

    The following example identifies a Cisco product that is running Cisco IOS
    Software Release 15.0(1)M1 with an installed image name of
    C3900-UNIVERSALK9-M:

        Router#show version
        Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1)
        Technical Support: http://www.cisco.com/techsupport
        Copyright (c) 1986-2009 by cisco Systems, Inc.
        Compiled Wed 02-Dec-09 17:17 by prod_rel_team
        .
        .
        .


    Additional information about Cisco IOS Software release naming conventions
    is available in "White Paper: Cisco IOS Reference Guide" at the following
    link:

    http://www.cisco.com/web/about/security/intelligence/ios-ref.html


    Cisco Adaptive Security Appliance (ASA)

    Cisco devices that are running Cisco ASA Software and configured for OSPF
    are vulnerable. Devices that do not have OSPF enabled are not affected by
    this vulnerability.

    To determine if a Cisco ASA device is configured with OSPF on an interface,
    use the show ospf interface brief command. The following example is the
    output of the show ospf interface brief command on a Cisco ASA device
    configured with OSPF and enabled on the inside interface:

        ciscoasa# show ospf interface brief
        Interface    PID   Area   IP Address/Mask         Cost  State Nbrs F/C
        inside       1     1      10.10.10.1/255.255.255.0  10    WAIT 0/0
        ciscoasa#

    To determine the version of software that is running on a Cisco ASA, Cisco
    ASA-SM, or Cisco Pix security appliances, use the show version command from
    the CLI. The following is an example of the output from the show version
    command:

        ciscoasa# show version | include Software
        Cisco Adaptive Security Appliance Software Version 9.3(1)
        ciscoasa#


    Cisco NX-OS Software

    Cisco devices that are running Cisco NX-OS Software and configured for OSPF
    are vulnerable. Devices that do not have OSPF enabled are not affected by
    this vulnerability. To determine if a Cisco NX-OS device is configured with
    OSPF on an interface, use the show ip ospf interface command similar to the
    example provided in the Cisco IOS and Cisco IOS XE Software section.

    To determine the version of Cisco NX-OS Software that is running on Cisco
    Nexus 5000, 6000, and 7000 series devices, use the show version command
    from the CLI. The following is an example of the output from the show
    version command:

        switch# show version | grep system:
          system:    version 7.3(1)D1(1)
        switch#


    Exploiting the vulnerability on a Cisco Nexus device will not affect the
    local routing table of a Cisco Nexus device. However, the Cisco Nexus
    device will install and propagate the crafted LSA to other devices in the
    OSPF area. Crafted LSA propagated to other routers that are part of the
    same OSPF AS may affect the routing tables across the OSPF AS.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    The following Cisco products are not affected by this vulnerability:
       Cisco IOS XR Software
       Cisco StarOS Software
       Cisco Connected Grid Routers
       Cisco Nexus 1000v Series
       Cisco Nexus 9000 Series

Details

    OSPF is a routing protocol defined by RFC 2328. It is designed to manage IP
    routing inside an AS. OSPF packets use IP protocol number 89.

    Affected network devices running the OSPF protocol may be impacted by this
    vulnerability if they receive a crafted LSA type 1 packet. This packet does
    not have to be acknowledged, and it can originate from a spoofed IP
    address.

    In order to exploit this vulnerability, an attacker needs to determine a
    number of factors, such as the network placement and IP address of the
    target router, LSA DB sequence numbers, and the router ID of the OSPF
    Designated Router (DR). An attacker needs to know all of the factors in
    order to exploit this vulnerability.

    Because OSPF processes unicast packets as well as multicast packets, this
    vulnerability can be exploited remotely and can be used to target multiple
    systems on the local segment simultaneously. Using OSPF authentication as
    described in the Workarounds section can mitigate the effects of this
    vulnerability. Using OSPF authentication is a highly recommended security
    best practice, regardless of the presence of this vulnerability.

    Once processed, a crafted LSA type 1 packet may cause a targeted router to
    flush the content of its routing table and propagate the crafted LSA update
    throughout the OSPF area. OSPF member routers of the same area would be
    affected by processing and installing a crafted LSA type 1 packet
    propagated by the victim router. This may lead to a number of consequences,
    such as false routes injected into the OSPF routing table, traffic sent to
    a black hole, or traffic redirected to a destination that is controlled by
    an attacker.

    In order to recover affected systems, administrators can delete the OSPF
    configuration from the affected device and enable it again. Alternatively,
    a reload is required to recover affected systems. Clearing the OSPF process
    or routing table by means of commands such as clear ip ospf process or
    clear ip route does not have any effect and cannot be used to recover
    affected systems.

Indicators of Compromise

    Exploitation of this vulnerability will cause the targeted router to have
    inconsistent information in its Router Link States LSA database, where the
    Link ID information will not match Advertising Router ID in the product
    equivalent output of the show ip ospf database command. This vulnerability
    only affects Router LSAs (LSA type 1).

    The following is the output of the show ip ospf database command in Cisco
    IOS, Cisco IOS XE, and Cisco NX-OS devices affected by this vulnerability:

        Router#show ip ospf database
            OSPF Router with ID (10.10.10.1) (Process ID 1)
            Router Link States (Area 0)
            Link ID         ADV Router      Age    Seq#  Checksum Link count
            10.10.10.4      10.10.10.4      334    0x8000000E 0x00E29A 3
            10.10.10.1      192.168.27.11   22     0x80000011 0x0062A8 3
            10.10.10.2      10.10.10.2      298    0x80000018 0x00394A 2
            10.10.10.3      10.10.10.3      305    0x80000020 0x00E715 3


    The following is the output of the show ospf database command in a Cisco
    ASA device affected by this vulnerability:

        ciscoasa#show ospf database
            OSPF Router with ID (192.168.1.2) (Process ID 1)
            Router Link States (Area 0)
            Link ID         ADV Router      Age    Seq#  Checksum Link count
            10.10.10.4      10.10.10.4      334    0x8000000E 0x00E29A 3
            10.10.10.1      192.168.27.11   22     0x80000011 0x0062A8 3
            10.10.10.2      10.10.10.2      298    0x80000018 0x00394A 2
            10.10.10.3      10.10.10.3      305    0x80000020 0x00E715 3
            .
            .
            .


    Note: An affected targeted router will propagate the crafted LSA throughout
    the OSPF area. If the vulnerability is successfully exploited, all the
    routers in the same OSPF area will have a copy of the crafted LSA Type
    1 entry in the OSPF LSA database.

Workarounds

    There are workarounds that address this vulnerability. The use of OSPF
    authentication should be used as a best practice and as a mitigation. OSPF
    packets without a valid key will not be processed. MD5 authentication is
    highly recommended, due to inherent weaknesses in plaintext authentication.
    With plain text authentication, the authentication key will be sent
    unencrypted over the network, which can allow an attacker on a local
    network segment to capture the key by sniffing packets.

    Refer to http://www.cisco.com/en/US/tech/tk365/
    technologies_configuration_example09186a0080094069.shtml for more
    information about OSPF authentication.

Fixed Software

    Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.


    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: http://www.cisco.com/en
    /US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco IOS and IOS XE Software

    To help customers determine their exposure to vulnerabilities in Cisco IOS
    and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker,
    that identifies any Cisco Security Advisories that impact a specific
    software release and the earliest release that fixes the vulnerabilities
    described in each advisory (First Fixed). If applicable, the tool also
    returns the earliest release that fixes all the vulnerabilities described
    in all the advisories identified (Combined First Fixed).

    Customers can use this tool to perform the following tasks:
       Initiate a search by choosing one or more releases from a drop-down
        menu or uploading a file from a local system for the tool to parse
       Enter the output of the show version command for the tool to parse
       Create a custom search by including all previously published Cisco
        Security Advisories, a specific advisory, or all advisories in the most
        recent bundled publication

    To determine whether a release is affected by any published Cisco Security
    Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a
    Cisco IOS Software or Cisco IOS XE Software releasefor example, 15.1(4)M2
    or 3.1.4Sin the following field:

    [                    ] [Check]

    For a mapping of Cisco IOS XE Software releases to Cisco IOS Software
    releases, refer to the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S
    Release Notes, or Cisco IOS XE 3SG Release Notes, depending on the
    Cisco IOS XE Software release.


    Cisco ASA, Cisco FTD, and Cisco NX-OS Software:

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found and reported to Cisco by Dr. Gabi Nakibly from
    Rafael Advanced Defense Systems.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170727-ospf

Revision History

     Version   Description          	Section   Status   Date
    
     1.0       Initial public release.            Final    2017-July-27   

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy
 
    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VkCq
-----END PGP SIGNATURE-----