__________________________________________________________ U.S. Department of Energy Computer Incident Advisory Center ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Data Leak with Cisco Express Forwarding [Cisco Security Advisory Rev 1.1] February 28, 2002 18:00 GMT Number M-050 ______________________________________________________________________________ PROBLEM: During the expansion to fit IP length, an information leak may occur. PLATFORM: All Cisco IOS releases that are supporting CEF are vulnerable. In order to trigger this vulnerability CEF or dCEF must be enabled on the device. The vulnerable Cisco IOS releases are (this is not an exhaustive list): 11.1CC 12.0, 12.0S, 12.0T, 12.0ST 12.1, 12.1E, 12.1T 12.2, 12.2T DAMAGE: By sending malformed packets, and capturing them after they have been processed by CEF, an attacker may find a remnants of a previous packets in them. The remnant data may contain whatever the previous packet has carried. That may be parts of a document, mail or any other content. SOLUTION: Upgrade or use the workaround suggested in Cisco advisory. ______________________________________________________________________________ VULNERABILITY The risk is LOW. The Cisco PSIRT is not aware of any public ASSESSMENT: announcements or malicious use of the vulnerabilities described in this advisory. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/m-050.shtml ORIGINAL BULLETIN: http://www.cisco.com/warp/public/707/IOS-CEF-pub.shtml ______________________________________________________________________________ [***** Start Cisco Security Advisory Rev 1.1 *****] Cisco Security Advisory: Data Leak with Cisco Express Forwarding Enabled Revision 1.1 For Public Release 2002 February 27 08:00 (UTC -0800) Last Updated 2002 February 28 10:00 AM US/Eastern (UTC +0700) -------------------------------------------------------------------------------- Please provide your feedback on this document. -------------------------------------------------------------------------------- Summary All Cisco devices running Cisco IOSŪ and having Cisco Express Forwarding (CEF) enabled can leak information from previous packets that have been handled by the device. This can happen if the packet length described in the IP header is bigger than the physical packet size. Packets like these will be expanded to fit the IP length and, during that expansion, an information leak may occur. Please note that an attacker can only collect parts of some packets but not the whole session. No other Cisco product is vulnerable. Devices that have fast switching enabled are not affected by this vulnerability. Cisco 12000 Series Internet Routers are not affected by this vulnerability. The workaround for this vulnerability is to disable CEF. This advisory is available at the http://www.cisco.com/warp/public/707/IOS-CEF-pub.shtml. Affected Products All Cisco IOS releases that are supporting CEF are vulnerable. In order to trigger this vulnerability CEF or dCEF must be enabled on the device. The vulnerable Cisco IOS releases are (this is not an exhaustive list): 11.1CC 12.0, 12.0S, 12.0T, 12.0ST 12.1, 12.1E, 12.1T 12.2, 12.2T No other Cisco products are affected. Specifically, Cisco 12000 Series Internet Routers are not affected by this vulnerability. Details When a router receives a packet where MAC level packet length is shorter than is indicated by the IP level, the router will "extend" the packet to the size indicated by the IP level. This extension will be done by padding the packet with an arbitrary data. The issue here is that padding may contain data from a previous packets that has not been erased. Although it is possible to trigger this vulnerability on command, it is not possible to predict what information would be collected this way. It is not possible for an attacker to selectively capture desired packets (for example, packets with username and password combination). This vulnerability is specific to CEF. Fast switching is not affected by it. This vulnerability is documented as Cisco Bug ID CSCdu20643. For the Cisco IOS 11.1CC image, this vulnerability is described as Cisco Bug ID CSCdp58360. Impact By sending malformed packets, and capturing them after they have been processed by CEF, an attacker may find a remnants of a previous packets in them. The remnant data may contain whatever the previous packet has carried. That may be parts of a document, mail or any other content. Note that in an interactive session such as typing a password, characters are sent one by one in separate packets. That drastically lowers the probability that all packets will be captured. In addition, it is almost certain that typed characters will be overwritten by the contents of the attacking packets. Software Versions and Fixes Each row of the table describes a release train and the platforms or products for which it is intended. If a given release train is vulnerable, then the earliest possible releases that contain the fix and the anticipated date of availability for each are listed in the "Rebuild", "Interim", and "Maintenance" columns. A device running any release in the given train that is earlier than the release in a specific column (less than the earliest fixed release) is known to be vulnerable, and it should be upgraded at least to the indicated release or a later version (greater than the earliest fixed release label). When selecting a release, keep in mind the following definitions: Maintenance Most heavily tested and highly recommended release of any label in a given row of the table. Rebuild Constructed from the previous maintenance or major release in the same train, it contains the fix for a specific defect. Although it receives less testing, it contains only the minimal changes necessary to effect the repair. Interim Built at regular intervals between maintenance releases and receives less testing. Interims should be selected only if there is no other suitable release that addresses the vulnerability, and interim images should be upgraded to the next available maintenance release as soon as possible. Interim releases are not available via manufacturing, and usually they are not available for customer download from CCO without prior arrangement with the Cisco Technical Assistance Center (TAC). In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco TAC for assistance as shown in the following section. More information on Cisco IOS software release names and abbreviations is available at http://www.cisco.com/warp/public/620/1.html. Train Description of Image or Platform Availability of Fixed Releases* 11.1-based Releases Rebuild Interim** Maintenance 11.1CC ED release for 7000 series 11.1(36)CC3 12.0-based Releases Rebuild Interim** Maintenance 12.0 GD release for all platforms 12.0(20.4) 12.0S ED release for all platforms 12.0(17)ST4 12.0(18.3)S 12.0(19)S 12.0ST ED release for all platforms 12.0(18.3)ST 12.0(19)ST 12.0T ED release for all platforms To be decided 12.0W5 ED release for all platforms 12.0(20.4)W5(24.7) 12.1-based Releases Rebuild Interim** Maintenance 12.1 LD release for all platforms 12.1(9.2) 12.1(10) 12.1E ED release for all platforms 12.1(8.5)E2 12.1(9.5)E 12.1(8a)E 12.1EC ED release for all platforms 12.1(7.5)EC1 12.1(9.5)EC 12.1T ED release for all platforms To be decided 12.1XM ED release for all platforms 12.1(5)XM6 12.2-based Releases Rebuild Interim** Maintenance 12.2 LD release for all platforms 12.2(2.5) 12.2(3) 12.2S LD release for all platforms 12.2(3.3)S 12.2T ED release for all platforms 12.2(2.4)T 12.2(4)T Obtaining Fixed Software Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's Worldwide Web site at http://www.cisco.com. Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: +1 800 553 2447 (toll-free from within North America) +1 408 526 7209 (toll call from anywhere in the world) or by email: tac@cisco.com. Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds The workaround is to disable CEF on a router. Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. Status of This Notice: INTERIM This is an interim security advisory. Cisco anticipates issuing updated versions of this notice at irregular intervals as there are material changes in the facts, and will continue to update this notice as necessary. The reader is warned that this notice may contain inaccurate or incomplete information. Although Cisco cannot guarantee the accuracy of all statements in this notice, all of the facts have been checked to the best of our ability. Cisco anticipates issuing monthly updates of this notice until it reaches FINAL status. A standalone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution This notice will be posted on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/IOS-CEF-pub.shtml. In addition to Worldwide Web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: cust-security-announce@cisco.com bugtraq@securityfocus.com first-teams@first.org (includes CERT/CC) cisco@spot.colorado.edu comp.dcom.sys.cisco firewalls@lists.gnac.com Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History Revision 1.0 2002-February-27 08:00 UTC-0800 Initial public release Revision 1.1 2002-February-28 10:00 UTC +0700 Added Cisco 12000 Series Internet Routers to products not affected Cisco Security Procedures Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt. -------------------------------------------------------------------------------- This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. [***** End Cisco Security Advisory Rev 1.1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco Systems, Inc. for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Center, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) M-040: MS Exchange - Incorrectly Sets Remote Registry Permissions M-041: Microsoft Internet Explorer Cumulative Patch M-042: Multiple Vulnerabilities in Multiple Implementations of SNMP M-043: Hewlett-Packard Buffer Overflow in Telnet Server Vulnerability M-044: SQL Server Remote Data Source Function Contain Unchecked Buffers M-045: Microsoft Incorrect VBScript Handling in IE M-046: Red Hat "ncurses" Vulnerability M-047: Oracle PL/SQL EXTPROC Database Vulnerability M-048: Oracle 9iAS Default Configuration Vulnerability M-049: Multiple PHP Vulnerabilities