Pages in the Historical section of this site are provided for historical purposes, they are no longer maintained. Links may not work.

Original release date: July 16, 2003
Last revised: July 17, 2003
Source: CERT/CC

A complete revision history can be found at the end of this file.


Systems Affected

  • All Cisco devices running Cisco IOS software and configured to process Internet Protocol version 4 (IPv4) packets

Overview

A vulnerability in many versions of Cisco IOS could allow an intruder to execute a denial-of-service attack against a vulnerable device.


I. Description

Cisco IOS is a very widely deployed network operating system. A vulnerability in IOS could allow an intruder to execute a denial-of-service attack against an affected device. Cisco has published an advisory on this topic, available at

http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml
We strongly encourage sites using IOS to read this document and take appropriate action.

The CERT/CC is tracking this issue as VU#411332. This reference number corresponds to CVE candidate CAN-2003-0567.


II. Impact

By sending specially crafted IPv4 packets to an interface on a vulnerable device, an intruder can cause the device to stop processing packets destined to that interface. Quoting from Cisco's advisory:

A device receiving these specifically crafted IPv4 packets will force the inbound interface to stop processing traffic. The device may stop processing packets destined to the router, including routing protocol packets and ARP packets. No alarms will be triggered, nor will the router reload to correct itself. This issue can affect all Cisco devices running Cisco IOS software. This vulnerability may be exercised repeatedly resulting in loss of availability until a workaround has been applied or the device has been upgraded to a fixed version of code.

III. Solution

Apply a patch from Cisco

Apply a patch as described in Cisco's Advisory.

Restrict access

Until a patch can be applied, you can mitigate the risks presented by this vulnerability by judicious use of access control lists (ACLs). The correct use of ACLs depends on your network topology. Additionally, ACLs may degrade performance on some systems. We recommend reviewing the following before applying ACLs:

http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml#workarounds
http://www.cisco.com/warp/public/707/racl.html
http://www.cisco.com/warp/public/707/iacl.html

The CERT Coordination Center thanks Cisco Systems for notifying us about this problem and for helping us to construct this advisory.


Feedback about this advisory may be directed to the author, Shawn Hernan.

Copyright 2003 Carnegie Mellon University.

Revision History

July 16, 2003:  Initial release
July 17, 2003:  Minor formatting changes

  • No labels