Cisco Security Advisory: Catalyst 5000 Series 802.1x Vulnerability

From: Cisco Systems Product Security Incident Response Team (psirtat_private)
Date: Mon Apr 16 2001 - 09:16:11 PDT

  • Next message: Przemyslaw Frasunek: "Re: Remote BSD ftpd glob exploit"

    -----BEGIN PGP SIGNED MESSAGE-----
    
    Cisco Security Advisory: Catalyst 5000 Series 802.1x Vulnerability
    =============================================================================
    Revision 1.0
    
    For Public Release 2001 April 16 at 1500 UTC
    
      ------------------------------------------------------------------------
    
    
    Summary
    =======
    When an 802.1x frame is received by an affected Catalyst 5000 series switch
    on a STP blocked port it is forwarded in that VLAN instead of being
    dropped. This causes a performance impacting 802.1x frames network storm in
    that part of the network, which is made up of the affected Catalyst 5000
    series switches. This network storm only subsides when the source of the
    802.1x frames is removed or one of the workarounds in the workaround
    section is applied. This vulnerability can be exploited to produce a denial
    of service (DoS) attack.
    
    This vulnerability is described in Cisco bug id CSCdt62732.
    
    This notice will be posted at
    http://www.cisco.com/warp/public/707/cat5k-8021x-vuln-pub.shtml
    
    
    Affected Products
    =================
    Cisco Catalyst 5000 series switches based on any of the following EARL
    (Encoded Address Recognition Logic) hardware revisions:
    
       * EARL 1
       * EARL 1+
       * EARL 1++
    
    and running any of the following switch software revisions:
    
       * 4.5 (11) or earlier
       * 5.5 (6) or earlier
       * 6.1 (2) or earlier
    
    are affected by this vulnerability.
    
    This series includes the Catalyst models 5000, 5002, 5500, 5505, 5509,
    2901, 2902 and 2926 switches.
    
    To determine your hardware and software revision type sh mod on the console
    prompt of the switch.
    
    
    Products Not Affected
    =====================
    Catalyst 5000 series switches based on EARL 2 or later hardware revisions
    are not affected by this vulnerability.
    
    Catalyst 5000 series switches regardless of the EARL hardware revision,
    running the following switch software revisions
    
       * 4.5 (12) or later - expected general availability before 2001, May 1
       * 5.5 (7) or later
       * 6.1 (3) or later
    
    are not affected by this vulnerability.
    
    No other Cisco product is currently known to be affected by this
    vulnerability. This includes the Catalyst 6000, 4000, 3500XL, 2900XL and
    2948G switches.
    
    
    Details
    =======
    When an 802.1x (IEEE standard for port based network access control) frame
    is received by an affected Catalyst 5000 series switch on a STP (Spanning
    Tree Protocol) blocked port it is forwarded in that VLAN (Virtual Local
    Area Network) instead of being dropped. This causes a performance impacting
    802.1x frames network storm in that part of the network, which is made up
    of the affected Catalyst 5000 series switches. This network storm only
    subsides when the source of the 802.1x frames is removed or one of the
    workarounds in the workaround section is applied.
    
    The vulnerability is documented as Cisco bug id CSCdt62732.
    
    
    Impact
    ======
    When an affected Catalyst 5000 series switch network receives an 802.1x
    frame it causes an 802.1x frames network storm. This network storm degrades
    the performance of the network. Slower ports on the affected Catalyst 5000
    series switches may stop passing user data. The affected Catalyst 5000
    series switches may not respond to any management inquiries via SNMP,
    Telnet or HTTP. However, management via the console port on the switches is
    still possible and can be used to apply the workarounds.
    
    
    Software Versions and Fixes
    ===========================
    This vulnerability has been fixed in the following switch software
    revisions
    
       * 4.5 (12) or later - expected availability before 2001, May 1
       * 5.5 (7) or later
       * 6.1 (3) or later
    
    and the fix will be carried forward in all future releases.
    
    Software upgrade can be performed via the console interface.
    
    
    Obtaining Fixed Software
    ========================
    Cisco is offering free software upgrades to remedy this vulnerability for
    all affected customers. Customers with service contracts may upgrade to any
    software release. Customers may install only the feature sets they have
    purchased.
    
    Fixed software is currently available except where noted.
    
    Customers with contracts should obtain upgraded software through their
    regular update channels. For most customers, this means that upgrades
    should be obtained via Cisco's Software Center at http://www.cisco.com/.
    
    Customers without contracts or warranty should get their upgrades by
    contacting the Cisco Technical Assistance Center (TAC) as shown below:
    
       * (800) 553-2447 (toll-free in North America)
       * +1 408 526 7209 (toll call from anywhere in the world)
       * e-mail: tacat_private
    
    See http://www.cisco.com/warp/public/687/Directory.shtml for additional TAC
    contact information, including instructions and e-mail addresses for use in
    various languages.
    
    Give the URL of this notice as evidence of your entitlement to a free
    upgrade. Free upgrades for non-contract customers must be requested through
    the TAC. Please do not contact either "psirtat_private" or
    "security-alertat_private" for software upgrades; faster results will be
    obtained by contacting the TAC directly.
    
    
    Workarounds
    ===========
    The following workarounds will prevent the 802.1x frames from causing an
    802.1x frames network storm in an affected Catalyst 5000 series switch
    network.
    
    These workarounds can also be applied to a network experiencing an 802.1x
    frames network storm.
    
    
    1. Configure permanent MAC address entries for the entire reserved STP
    range 01-80-c2-00-00-02 to 01-80-c2-00-00-0f to be directed out an unused
    port for each VLAN on each affected switch in the network.
    
    The commands to configure are given below.
    
    set cam permanent 01-80-c2-00-00-02 <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-03 <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-04 <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-05 <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-06 <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-07 <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-08 <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-09 <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-0a <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-0b <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-0c <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-0d <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-0e <mod#>/<port#> <VLAN>
    set cam permanent 01-80-c2-00-00-0f <mod#>/<port#> <VLAN>
    
    
    2. Break the STP loop by either
    
         a) Disabling the redundant (STP blocked ports) or
    
         b) Disconnecting the cable from these ports
    
    Remove all the sources of 802.1x frames before re-enabling the ports or
    reconnecting the cables.
    
    
    3. Power down the Catalyst 5000 switch(es) that create the spanning-tree
    loop (any switch with STP blocked ports).
    
    Remove all the sources of 802.1x frames before powering up the switches.
    
    
    Exploitation and Public Announcements
    =====================================
    The Cisco PSIRT is not aware of any malicious use of the vulnerability
    described in this advisory.
    
    A customer who discovered this vulnerability while using Microsoft Windows
    XP BETA software reported this vulnerability to Cisco. Microsoft Windows XP
    attempts 802.1x authentication during its boot-up phase. Following these
    configuration steps for Microsoft Windows XP can disable this:
    
    1. Click on the associated Local Area Connection under Network Connections
    
    2. Click on the Authentication Tab at the top right.
    
    3. Uncheck "Network Access Control using IEEE 802.1x"
    
    This issue has been discussed in news articles regarding issues with
    Microsoft Windows XP BETA program and the Cisco Catalyst 5000 series
    switches.
    
    
    Status of This Notice: FINAL
    ============================
    This is a FINAL notice. Although Cisco cannot guarantee the accuracy of all
    statements in this notice, all of the facts have been checked to the best
    of our ability. Cisco does not anticipate issuing updated versions of this
    notice unless there is some material change in the facts. Should there be a
    significant change in the facts, Cisco may update this notice.
    
    
    Distribution
    ============
    This notice will be posted on Cisco's Worldwide Web site at
    http://www.cisco.com/warp/public/707/cat5k-8021x-vuln-pub.shtml .
    
    In addition to Worldwide Web posting, a text version of this notice will be
    clear-signed with the Cisco PSIRT PGP key and will be posted to the
    following e-mail and Usenet news recipients:
    
       * cust-security-announceat_private
       * bugtraqat_private
       * firewallsat_private
       * first-teamsat_private (including CERT/CC)
       * ciscoat_private
       * cisco-nspat_private
       * comp.dcom.sys.cisco
       * Various internal Cisco mailing lists
    
    Future updates of this notice, if any, will be placed on Cisco's Worldwide
    Web server, but may or may not be actively announced on mailing lists or
    newsgroups. Users concerned about this problem are encouraged to check the
    URL given above for any updates.
    
    
    Revision History
    ================
     Revision Number  1.0 Initial Public Release
    
    
    Cisco Security Procedures
    =========================
    Complete information on reporting security vulnerabilities in Cisco
    products, obtaining assistance with security incidents, and registering to
    receive security information from Cisco, is available on Cisco's Worldwide
    Web site at
    http://www.cisco.com/warp/public/707/sec_incident_response.shtml . This
    includes instructions for press inquiries regarding Cisco security notices.
    
      ------------------------------------------------------------------------
    
    This notice is Copyright 2001 by Cisco Systems, Inc. This notice may be
    redistributed freely after the release date given at the top of the text,
    provided that redistributed copies are complete and unmodified, and include
    all date and version information.
    
      ------------------------------------------------------------------------
    
    -----BEGIN PGP SIGNATURE-----
    Version: PGP 7.0.1
    
    iQEVAwUBOtsI8WiN3BRdFxkbAQGGegf/feYMhguNG3cXBTJj74W17bP+s6oAni+R
    KX5mJTI9oq58s2leeK/2sxuEv0h1LvrkDJ1Aiuc89EO7YcrlefEiiHl+64+EjujE
    7ZxV16+UnOVVDrrTHS9I2ADVcI2Iv4yd//jGYtqoPgnVBOTcAcHQJArVlc5/8Duq
    lkys/7zlKLwvyjIYg6zpFxeXsroWERUH7XeFxtBNLBBztwCH+LxeV4VklKgF08tW
    On/8/PayIOkdrMoxuf/D/0R6FAdaMwsfLGYXnxALkKT/ckctgtz5j91/r1yf3TDT
    mNN4wGfv7Ir6+3VtOSRJrfCcE3m1glhTc1wgzaABXuFFSJJM8Ef6Gw==
    =3pK6
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Mon Apr 16 2001 - 11:19:06 PDT