Original release date: July 16, 2003<br>
Last revised: July 17, 2003<br>
Source: CERT/CC<br>

<p>A complete revision history can be found at the end of this file.</p>

<br>
<a name="affected"></a>
<h3>Systems Affected</h3>

<ul>
<li>All Cisco devices running Cisco IOS software and configured to
process Internet Protocol version 4 (IPv4) packets </li> </ul>

<br>
<a name="overview"></a>
<h2>Overview</h2>

A vulnerability in many versions of Cisco IOS could allow an intruder
to execute a denial-of-service attack against a vulnerable device. 

<P></p>


<br>
<a name="description"></a>
<h2>I. Description</h2>

<p>Cisco IOS is a very widely deployed network operating system. A
vulnerability in IOS could allow an intruder to execute a
denial-of-service attack against an affected device. Cisco has
published an advisory on this topic, available at
<blockquote>
<a href="http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml">http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml</a>
</blockquote>
We strongly encourage sites using IOS to read this document and take
appropriate action. 
</p>


<p>The CERT/CC is tracking this issue as <A
HREF="http://www.kb.cert.org/vuls/id/411332">VU#411332</A>.  This
reference number corresponds to <A
HREF="http://www.cve.mitre.org/">CVE</A> candidate <A
HREF="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0567">CAN-2003-0567</A>.</p>

<br>
<a name="impact"></a>
<h2>II. Impact</h2>

<p>By sending specially crafted IPv4 packets to an interface on a
vulnerable device, an intruder can cause the device to stop processing
packets destined to that interface. Quoting from Cisco's advisory:</p>
<blockquote>
<i>A device receiving these specifically crafted IPv4 packets will
force the inbound interface to stop processing traffic. The device may
stop processing packets destined to the router, including routing
protocol packets and ARP packets. No alarms will be triggered, nor
will the router reload to correct itself. This issue can affect all
Cisco devices running Cisco IOS software. This vulnerability may be
exercised repeatedly resulting in loss of availability until a
workaround has been applied or the device has been upgraded to a fixed
version of code.</i> </blockquote>

<br>
<a name="solution"></a>
<h2>III. Solution</h2>

<h4>Apply a patch from Cisco</h4>

Apply a patch as described in <a
href="http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml#fixes">Cisco's
Advisory</a>. 

<h4>Restrict access</h4>

<p>Until a patch can be applied, you can mitigate the risks presented
by this vulnerability by judicious use of access control lists (ACLs). The
correct use of ACLs depends on your network topology. Additionally,
ACLs may degrade performance on some systems. We recommend reviewing
the following before applying ACLs:</p>

<blockquote>
<a href="http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml#workarounds">http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml#workarounds</a>
<br>
<a
href="http://www.cisco.com/warp/public/707/racl.html">http://www.cisco.com/warp/public/707/racl.html</a>
<br>
<a
href="http://www.cisco.com/warp/public/707/iacl.html">http://www.cisco.com/warp/public/707/iacl.html</a>
</blockquote>

<hr noshade>

<p>The CERT Coordination Center thanks Cisco Systems for notifying
us about this problem and for helping us to construct this advisory.</p>

<p></p>

<hr noshade>

<p>Feedback about this advisory may be directed to the author, <a
href="mailto:cert@cert.org?subject=CA-2003-15%20Feedback%20VU%23411332">Shawn
Hernan</a>.

<p></p>

<!--#include virtual="/include/footer_nocopyright2.html" -->

<p>Copyright 2003 Carnegie Mellon University.</p>

<p>Revision History
<tt><pre>
July 16, 2003:  Initial release
July 17, 2003:  Minor formatting changes
</pre></tt>
</p>