Lucene search

K
certCERTVU:411332
HistoryJul 17, 2003 - 12:00 a.m.

Cisco IOS Interface Blocked by IPv4 Packet

2003-07-1700:00:00
www.kb.cert.org
22

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.799

Percentile

98.3%

Overview

A denial-of-service vulnerability exists in Cisco’s Internetwork Operating System (IOS). This vulnerability may allow remote attackers to conduct denial-of-service attacks on an affected device.

Description

Cisco IOS is a very widely deployed network operating system. A vulnerability in IOS could allow an intruder to execute a denial-of-service attack against an affected device. Cisco has published an advisory on this topic, available at <http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml&gt;. We strongly encourage sites using IOS to read this document and take appropriate action.


Impact

By sending specially crafted IPv4 packets to an interface on a vulnerable device, an intruder can cause the device to stop processing packets destined to that interface. Quoting from Cisco’s advisory:

_“A device receiving these specifically crafted IPv4 packets will force the inbound interface to stop processing traffic. The device may stop processing packets destined to the router, including routing protocol packets and ARP packets. No alarms will be triggered, nor will the router reload to correct itself. This issue can affect all Cisco devices running Cisco IOS software. This vulnerability may be exercised repeatedly resulting in loss of availability until a workaround has been applied or the device has been upgraded to a fixed version of code.” _


Solution

Apply a patch as described in the Cisco Advisory.


Until a patch can be applied, you can mitigate the risks presented by this vulnerability by judicious use of access control lists (ACLs). The correct use of ACLs depends of your network topology. Additionally, ACLs may degrade performace on some systems. We recommend reviewing the following before applying ACLs

<http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml#workarounds&gt;
<http://www.cisco.com/warp/public/707/racl.html&gt;
<http://www.cisco.com/warp/public/707/iacl.html&gt;

It is important to understand your network requirements before making changes.


Vendor Information

411332

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Cisco Systems Inc. __ Affected

Updated: July 17, 2003

Status

Affected

Vendor Statement

See <http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23411332 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Cisco Systems for reporting this vulnerability.

This document was written by Shawn V Hernan.

Other Information

CVE IDs: CVE-2003-0567
CERT Advisory: CA-2003-15 Severity Metric:

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

EPSS

0.799

Percentile

98.3%