TUCoPS :: Cisco :: ciacl072.txt

Cisco catalyst 5000 series vulnerability

             __________________________________________________________

                       The U.S. Department of Energy
                     Computer Incident Advisory Center
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

                Cisco Catalyst 5000 Series 802.1x Vulnerability

April 18, 2001 18:00 GMT                                          Number L-072
______________________________________________________________________________
PROBLEM:       An 802.1x frame received on a STP blocked port causes a network 
               storm in the immediate network. 
PLATFORM:      Cisco Catalyst 5000 series switches based on any of the 
               following EARL (Encoded Address Recognition Logic) hardware 
               revisions:
                          * EARL 1 
                          * EARL 1+ 
                          * EARL 1++ 
               and running any of the following switch software revisions:
                          * 4.5 (11) or earlier 
                          * 5.5 (6) or earlier 
                          * 6.1 (2) or earlier 
               are affected by this vulnerability.

               This series includes the Catalyst models 5000, 5002, 5500,
               5505, 5509, 2901, 2902 and 2926 switches. 
DAMAGE:        The network storm can only be terminated when the source of the 
               802.1x frame is removed. A malicious party could exploit the 
               vulnerability to perform a denial of service (DoS) against the 
               switch. 
SOLUTION:      Cisco recommends that all parties acquire the patch for this 
               vulnerability, or use the workaround described in the advisory 
______________________________________________________________________________
VULNERABILITY  The risk is LOW. There has been no announced usage of this 
ASSESSMENT:    vulnerability. 
______________________________________________________________________________

[******  Begin Cisco Advisory ******]

Cisco Security Advisory: Catalyst 5000 Series 802.1x Vulnerability
=============================================================================
Revision 1.0

For Public Release 2001 April 16 at 1500 UTC

  ------------------------------------------------------------------------


Summary
=======
When an 802.1x frame is received by an affected Catalyst 5000 series switch
on a STP blocked port it is forwarded in that VLAN instead of being
dropped. This causes a performance impacting 802.1x frames network storm in
that part of the network, which is made up of the affected Catalyst 5000
series switches. This network storm only subsides when the source of the
802.1x frames is removed or one of the workarounds in the workaround
section is applied. This vulnerability can be exploited to produce a denial
of service (DoS) attack.

This vulnerability is described in Cisco bug id CSCdt62732.

This notice will be posted at
http://www.cisco.com/warp/public/707/cat5k-8021x-vuln-pub.shtml


Affected Products
=================
Cisco Catalyst 5000 series switches based on any of the following EARL
(Encoded Address Recognition Logic) hardware revisions:

   * EARL 1
   * EARL 1+
   * EARL 1++

and running any of the following switch software revisions:

   * 4.5 (11) or earlier
   * 5.5 (6) or earlier
   * 6.1 (2) or earlier

are affected by this vulnerability.

This series includes the Catalyst models 5000, 5002, 5500, 5505, 5509,
2901, 2902 and 2926 switches.

To determine your hardware and software revision type sh mod on the console
prompt of the switch.


Products Not Affected
=====================
Catalyst 5000 series switches based on EARL 2 or later hardware revisions
are not affected by this vulnerability.

Catalyst 5000 series switches regardless of the EARL hardware revision,
running the following switch software revisions

   * 4.5 (12) or later - expected general availability before 2001, May 1
   * 5.5 (7) or later
   * 6.1 (3) or later

are not affected by this vulnerability.

No other Cisco product is currently known to be affected by this
vulnerability. This includes the Catalyst 6000, 4000, 3500XL, 2900XL and
2948G switches.


Details
=======
When an 802.1x (IEEE standard for port based network access control) frame
is received by an affected Catalyst 5000 series switch on a STP (Spanning
Tree Protocol) blocked port it is forwarded in that VLAN (Virtual Local
Area Network) instead of being dropped. This causes a performance impacting
802.1x frames network storm in that part of the network, which is made up
of the affected Catalyst 5000 series switches. This network storm only
subsides when the source of the 802.1x frames is removed or one of the
workarounds in the workaround section is applied.

The vulnerability is documented as Cisco bug id CSCdt62732.


Impact
======
When an affected Catalyst 5000 series switch network receives an 802.1x
frame it causes an 802.1x frames network storm. This network storm degrades
the performance of the network. Slower ports on the affected Catalyst 5000
series switches may stop passing user data. The affected Catalyst 5000
series switches may not respond to any management inquiries via SNMP,
Telnet or HTTP. However, management via the console port on the switches is
still possible and can be used to apply the workarounds.


Software Versions and Fixes
===========================
This vulnerability has been fixed in the following switch software
revisions

   * 4.5 (12) or later - expected availability before 2001, May 1
   * 5.5 (7) or later
   * 6.1 (3) or later

and the fix will be carried forward in all future releases.

Software upgrade can be performed via the console interface.


Obtaining Fixed Software
========================
Cisco is offering free software upgrades to remedy this vulnerability for
all affected customers. Customers with service contracts may upgrade to any
software release. Customers may install only the feature sets they have
purchased.

Fixed software is currently available except where noted.

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained via Cisco's Software Center at http://www.cisco.com/.

Customers without contracts or warranty should get their upgrades by
contacting the Cisco Technical Assistance Center (TAC) as shown below:

   * (800) 553-2447 (toll-free in North America)
   * +1 408 526 7209 (toll call from anywhere in the world)
   * e-mail: tac@cisco.com

See http://www.cisco.com/warp/public/687/Directory.shtml for additional TAC
contact information, including instructions and e-mail addresses for use in
various languages.

Give the URL of this notice as evidence of your entitlement to a free
upgrade. Free upgrades for non-contract customers must be requested through
the TAC. Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades; faster results will be
obtained by contacting the TAC directly.


Workarounds
===========
The following workarounds will prevent the 802.1x frames from causing an
802.1x frames network storm in an affected Catalyst 5000 series switch
network.

These workarounds can also be applied to a network experiencing an 802.1x
frames network storm.


1. Configure permanent MAC address entries for the entire reserved STP
range 01-80-c2-00-00-02 to 01-80-c2-00-00-0f to be directed out an unused
port for each VLAN on each affected switch in the network.

The commands to configure are given below.

set cam permanent 01-80-c2-00-00-02 <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-03 <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-04 <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-05 <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-06 <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-07 <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-08 <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-09 <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-0a <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-0b <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-0c <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-0d <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-0e <mod#>/<port#> <VLAN>
set cam permanent 01-80-c2-00-00-0f <mod#>/<port#> <VLAN>


2. Break the STP loop by either

     a) Disabling the redundant (STP blocked ports) or

     b) Disconnecting the cable from these ports

Remove all the sources of 802.1x frames before re-enabling the ports or
reconnecting the cables.


3. Power down the Catalyst 5000 switch(es) that create the spanning-tree
loop (any switch with STP blocked ports).

Remove all the sources of 802.1x frames before powering up the switches.


Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any malicious use of the vulnerability
described in this advisory.

A customer who discovered this vulnerability while using Microsoft Windows
XP BETA software reported this vulnerability to Cisco. Microsoft Windows XP
attempts 802.1x authentication during its boot-up phase. Following these
configuration steps for Microsoft Windows XP can disable this:

1. Click on the associated Local Area Connection under Network Connections

2. Click on the Authentication Tab at the top right.

3. Uncheck "Network Access Control using IEEE 802.1x"

This issue has been discussed in news articles regarding issues with
Microsoft Windows XP BETA program and the Cisco Catalyst 5000 series
switches.


Status of This Notice: FINAL
============================
This is a FINAL notice. Although Cisco cannot guarantee the accuracy of all
statements in this notice, all of the facts have been checked to the best
of our ability. Cisco does not anticipate issuing updated versions of this
notice unless there is some material change in the facts. Should there be a
significant change in the facts, Cisco may update this notice.


Distribution
============
This notice will be posted on Cisco's Worldwide Web site at
http://www.cisco.com/warp/public/707/cat5k-8021x-vuln-pub.shtml .

In addition to Worldwide Web posting, a text version of this notice will be
clear-signed with the Cisco PSIRT PGP key and will be posted to the
following e-mail and Usenet news recipients:

   * cust-security-announce@cisco.com
   * bugtraq@securityfocus.com
   * firewalls@lists.gnac.com
   * first-teams@first.org (including CERT/CC)
   * cisco@spot.colorado.edu
   * cisco-nsp@puck.nether.net
   * comp.dcom.sys.cisco
   * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's Worldwide
Web server, but may or may not be actively announced on mailing lists or
newsgroups. Users concerned about this problem are encouraged to check the
URL given above for any updates.

Revision History
================
 Revision Number  1.0 Initial Public Release

Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering to
receive security information from Cisco, is available on Cisco's Worldwide
Web site at
http://www.cisco.com/warp/public/707/sec_incident_response.shtml . This
includes instructions for press inquiries regarding Cisco security notices.

  ------------------------------------------------------------------------

This notice is Copyright 2001 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the text,
provided that redistributed copies are complete and unmodified, and include
all date and version information.

  ------------------------------------------------------------------------
[******  End Cisco Advisory ******]

_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Cisco Systems Inc. for the 
information contained in this bulletin.
_______________________________________________________________________________


CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
                        (or http://ciac.llnl.gov -- they're the same machine)
   Anonymous FTP:       ftp.ciac.org
                        (or ciac.llnl.gov -- they're the same machine)

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

L-062: Erroneous Verisign-Issued Digital Certificates for Microsoft
L-063: RedHat Linux Log Code Buffer Overflow/Unguarded Browser Call
l-064: The Lion Internet Worm DDOS Risk
L-065: Solaris Exploitation of snmpXdmid
L-066: Internet Explorer MIME Mime Header Vulnerability
L-067: Linux worm Adore
L-068: Cisco VPN3000 Concentrator TELNET Vulnerability
L-069: Cisco Content Services Switch User Account Vulnerability
L-070: FTP Filename Expansion Vulnerability
L-071: Various Vendors' Network Time Protocol (NTP) Vulnerability

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH