ID

VAR-200501-0257


CVE

CVE-2004-1111


TITLE

Cisco IOS fails to properly handle malformed DHCP packets

Trust: 0.8

sources: CERT/CC: VU#630104

DESCRIPTION

Cisco IOS 2.2(18)EW, 12.2(18)EWA, 12.2(14)SZ, 12.2(18)S, 12.2(18)SE, 12.2(18)SV, 12.2(18)SW, and other versions without the "no service dhcp" command, keep undeliverable DHCP packets in the queue instead of dropping them, which allows remote attackers to cause a denial of service (dropped traffic) via multiple undeliverable DHCP packets that exceed the input queue size. A denial-of-service vulnerability exists in Cisco's Internetwork Operating System (IOS). This vulnerability may allow remote attackers to conduct denial-of-service attacks on an affected device. 7600 is prone to a denial-of-service vulnerability. Reportedly, DHCP packets containing certain unspecified content have the capability to block the input queue of interfaces on affected devices. Once an input queue is blocked, further ARP, and routing protocol packets will not be processed. This condition can only be corrected by rebooting the affected device. An attacker with the ability to send malicious DHCP packets to an affected device may be able to interrupt the routing services of the affected device, potentially denying further network service to legitimate users. Cisco IOS is the system used by Cisco networking equipment. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Technical Cyber Security Alert TA04-316A Cisco IOS Input Queue Vulnerability Original release date: November 11, 2004 Last revised: -- Source: US-CERT Systems Affected * Cisco routers, switches, and line cards running vulnerable versions of IOS The following versions of IOS are known to be affected: * 12.2(18)EW * 12.2(18)EWA * 12.2(18)S * 12.2(18)SE * 12.2(18)SV * 12.2(18)SW * 12.2(14)SZ Overview There is a vulnerability in the way Cisco IOS processes DHCP packets. Exploitation of this vulnerability may lead to a denial of service. The processing of DHCP packets is enabled by default. I. Description The Dynamic Host Configuration Protocol (DHCP) provides a means for distributing configuration information to hosts on a TCP/IP network.The Cisco Internetwork Operating System (IOS) contains a vulnerability that allows malformed DHCP packets to cause an affected device to stop processing incoming network traffic. Cisco devices can act as a DHCP server, providing host configuration information to clients, or they can forward DHCP and BootP requests as a relay agent. The affected devices have the DHCP service enabled by default and will accept and process incoming DHCP packets. When the queue becomes full, the device will stop accepting all traffic on that interface, not just DHCP traffic. The DHCP service is enabled by default in IOS. DHCP can only be disabled when the no service dhcp command is specified in the running configuration. Cisco notes the following in their advisory: "Cisco routers are configured to process and accept DHCP packets by default, therefore the command service dhcp does not appear in the running configuration display, and only the command for the disabled feature, no service dhcp, will appear in the running configuration display when the feature is disabled. The vulnerability is present, regardless if the DHCP server or relay agent configurations are present on an affected product. US-CERT is tracking this issue as VU#630104. II. Repeated exploitation of this vulnerability could lead to a sustained denial-of-service condition. In order to regain functionality, the device must be rebooted to clear the input queue on the interface. III. Solution Upgrade to fixed versions of IOS Cisco has published detailed information about upgrading affected Cisco IOS software to correct this vulnerability. System managers are encouraged to upgrade to one of the non-vulnerable releases. For additional information regarding availability of repaired releases, please refer to the "Software Versions and Fixes" section of the Cisco Security Advisory. Workarounds Cisco recommends a number of workarounds. For a complete list of workarounds, see the Cisco Security Advisory. Appendix A. References * Vulnerability Note VU#630104 - <http://www.kb.cert.org/vuls/id/630104> * Cisco Security Advisory: "Cisco IOS DHCP Blocked Interface Denial-of-Service" - <http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml > _________________________________________________________________ US-CERT thanks Cisco Systems for notifying us about this problem. _________________________________________________________________ Feedback can be directed to the authors: Jeff Havrilla, Damon Morda, and Jason Rafail _________________________________________________________________ This document is available from: <http://www.us-cert.gov/cas/techalerts/TA04-316A.html> _________________________________________________________________ Copyright 2004 Carnegie Mellon University. Terms of use: <http://www.us-cert.gov/legal.html> _________________________________________________________________ Revision History Nov 11, 2004: Initial release Last updated November 11, 2004 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBQZP5KBhoSezw4YfQAQLfEAgAlabhwlqCsQXLVFjedNKxa2CmRPYta5aC GXy6I+TDAVv7V57pz4QE4LxreUEb2vyc8CE4TWUy5PL7+tR0IEduur7XXnOs13Is O77GyYxBzxtOi+12zAui2wVM8gepobMS6JwYY7V5tyCRZ7mT7lGkVXzO2xHwFsM7 l6meXU/3eO0AjUv5NmJWBuWuGcPny3qyy3M4rgAcRCXIEWaVMnSCAALfSfPS6Ea8 6qYTmXOCbOnEC1RfdnRDgfmnWGwX5RlOPSrDJr3uS5DEkuEvFwaBnIDWMVtQUnvv oL1jZwbFVY1WNuPIosKSFSBs0U4l7RStiwSw3BF/EbgPrUBg3ugYyw== =gshZ -----END PGP SIGNATURE-----

Trust: 3.06

sources: NVD: CVE-2004-1111 // CERT/CC: VU#630104 // JVNDB: JVNDB-2004-000485 // BID: 90539 // BID: 11649 // VULHUB: VHN-9541 // PACKETSTORM: 35029

AFFECTED PRODUCTS

vendor:ciscomodel:iosscope:eqversion:12.2\(18\)ew

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2\(14\)sz

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2\(18\)s

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2\(20\)ew

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2\(18\)ewa

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2\(18\)se

Trust: 1.6

vendor:ciscomodel:iosscope:eqversion:12.2\(18\)sw

Trust: 1.6

vendor:ciscomodel:ios 12.2 ewscope: - version: -

Trust: 1.2

vendor:ciscomodel:multiservice platform 2651xmscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:catalyst 7600scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:7600 routerscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:7200 routerscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.2\(18\)sv

Trust: 1.0

vendor:ciscomodel:7300 routerscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:multiservice platform 2651scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:multiservice platform 2650scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:7500 routerscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:multiservice platform 2650xmscope:eqversion:*

Trust: 1.0

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel:7600 seriesscope:eqversion:sup2/msfc2 and sup720/msfc3

Trust: 0.8

vendor:ciscomodel:catalyst 3560 seriesscope: - version: -

Trust: 0.8

vendor:ciscomodel:catalyst 3750 seriesscope: - version: -

Trust: 0.8

vendor:ciscomodel:catalyst 4000 seriesscope:eqversion:sup2plus

Trust: 0.8

vendor:ciscomodel:catalyst 4000 seriesscope:eqversion:sup3

Trust: 0.8

vendor:ciscomodel:catalyst 4000 seriesscope:eqversion:sup4

Trust: 0.8

vendor:ciscomodel:catalyst 4000 seriesscope:eqversion:sup5 module

Trust: 0.8

vendor:ciscomodel:catalyst 4500 seriesscope:eqversion:sup2plus ts

Trust: 0.8

vendor:ciscomodel:catalyst 4900 seriesscope: - version: -

Trust: 0.8

vendor:ciscomodel:catalyst 6000 seriesscope:eqversion:sup2/msfc2 and sup720/msfc3

Trust: 0.8

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 0.8

vendor:ciscomodel:ons 15500 seriesscope:eqversion:ons15530

Trust: 0.8

vendor:ciscomodel:ons 15500 seriesscope:eqversion:ons15540

Trust: 0.8

vendor:ciscomodel:ios 12.2 swscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.2 svscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.2 sescope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.2 sscope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.2 ewascope: - version: -

Trust: 0.6

vendor:ciscomodel:ios 12.2 szscope: - version: -

Trust: 0.6

vendor:ciscomodel: - scope:eqversion:7600

Trust: 0.6

vendor:ciscomodel: - scope:eqversion:7500

Trust: 0.6

vendor:ciscomodel: - scope:eqversion:7300

Trust: 0.6

vendor:ciscomodel: - scope:eqversion:7200

Trust: 0.6

vendor:ciscomodel:2651xm multiservice platformscope: - version: -

Trust: 0.6

vendor:ciscomodel:multiservice platformscope:eqversion:2651

Trust: 0.6

vendor:ciscomodel:2650xm multiservice platformscope: - version: -

Trust: 0.6

vendor:ciscomodel:multiservice platformscope:eqversion:2650

Trust: 0.6

vendor:ciscomodel:catalyst 7600scope:eqversion:sup720_msfc3

Trust: 0.6

vendor:ciscomodel:7500 routerscope: - version: -

Trust: 0.6

vendor:ciscomodel:7600 routerscope: - version: -

Trust: 0.6

vendor:ciscomodel:catalyst sup720 msfc3scope:eqversion:7600

Trust: 0.3

vendor:ciscomodel:catalyst sup720/msfc3scope:eqversion:7600

Trust: 0.3

vendor:ciscomodel:ios 12.2 swscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 sscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 svscope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 s2scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 se3scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 s4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ewascope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 s6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.2 ew2scope:neversion: -

Trust: 0.3

sources: CERT/CC: VU#630104 // BID: 90539 // BID: 11649 // JVNDB: JVNDB-2004-000485 // CNNVD: CNNVD-200501-136 // NVD: CVE-2004-1111

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-1111
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#630104
value: 55.13

Trust: 0.8

NVD: CVE-2004-1111
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200501-136
value: MEDIUM

Trust: 0.6

VULHUB: VHN-9541
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2004-1111
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-9541
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#630104 // VULHUB: VHN-9541 // JVNDB: JVNDB-2004-000485 // CNNVD: CNNVD-200501-136 // NVD: CVE-2004-1111

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-1111

THREAT TYPE

network

Trust: 0.6

sources: BID: 90539 // BID: 11649

TYPE

unknown

Trust: 0.6

sources: CNNVD: CNNVD-200501-136

CONFIGURATIONS

sources: JVNDB: JVNDB-2004-000485

PATCH

title:cisco-sa-20041110-dhcpurl:http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml

Trust: 0.8

sources: JVNDB: JVNDB-2004-000485

EXTERNAL IDS

db:CERT/CCid:VU#630104

Trust: 3.7

db:USCERTid:TA04-316A

Trust: 2.9

db:NVDid:CVE-2004-1111

Trust: 2.8

db:XFid:18021

Trust: 1.7

db:BIDid:11649

Trust: 1.1

db:JVNDBid:JVNDB-2004-000485

Trust: 0.8

db:CNNVDid:CNNVD-200501-136

Trust: 0.7

db:CISCOid:20041110 CISCO SECURITY ADVISORY: CISCO IOS DHCP BLOCKED INTERFACE DENIAL-OF-SERVICE

Trust: 0.6

db:OVALid:OVAL:ORG.MITRE.OVAL:DEF:5632

Trust: 0.6

db:CIACid:P-034

Trust: 0.6

db:TECHNICAL ALERTid:TA04-316A

Trust: 0.6

db:BIDid:90539

Trust: 0.4

db:VULHUBid:VHN-9541

Trust: 0.1

db:PACKETSTORMid:35029

Trust: 0.1

sources: CERT/CC: VU#630104 // VULHUB: VHN-9541 // BID: 90539 // BID: 11649 // JVNDB: JVNDB-2004-000485 // PACKETSTORM: 35029 // CNNVD: CNNVD-200501-136 // NVD: CVE-2004-1111

REFERENCES

url:http://www.cisco.com/warp/public/707/cisco-sa-20041110-dhcp.shtml

Trust: 3.2

url:http://www.us-cert.gov/cas/techalerts/ta04-316a.html

Trust: 2.8

url:http://www.kb.cert.org/vuls/id/630104

Trust: 2.8

url:http://www.ciac.org/ciac/bulletins/p-034.shtml

Trust: 2.8

url:http://xforce.iss.net/xforce/xfdb/18021

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5632

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/18021

Trust: 1.1

url:http://www.ietf.org/rfc/rfc2131.txt

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-1111

Trust: 0.8

url:http://www.jpcert.or.jp/wr/2004/wr044501.txt

Trust: 0.8

url:http://jvn.jp/cert/jvnta04-316a

Trust: 0.8

url:http://jvn.jp/tr/trta04-316a

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-1111

Trust: 0.8

url:http://www.securityfocus.com/bid/11649

Trust: 0.8

url:http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:5632

Trust: 0.6

url:http://www.us-cert.gov/cas/techalerts/ta04-316a.html>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/630104>

Trust: 0.1

sources: CERT/CC: VU#630104 // VULHUB: VHN-9541 // BID: 90539 // BID: 11649 // JVNDB: JVNDB-2004-000485 // PACKETSTORM: 35029 // CNNVD: CNNVD-200501-136 // NVD: CVE-2004-1111

CREDITS

Unknown

Trust: 0.3

sources: BID: 90539

SOURCES

db:CERT/CCid:VU#630104
db:VULHUBid:VHN-9541
db:BIDid:90539
db:BIDid:11649
db:JVNDBid:JVNDB-2004-000485
db:PACKETSTORMid:35029
db:CNNVDid:CNNVD-200501-136
db:NVDid:CVE-2004-1111

LAST UPDATE DATE

2024-08-14T14:59:23.735000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#630104date:2004-11-11T00:00:00
db:VULHUBid:VHN-9541date:2017-10-11T00:00:00
db:BIDid:90539date:2005-01-10T00:00:00
db:BIDid:11649date:2004-11-10T00:00:00
db:JVNDBid:JVNDB-2004-000485date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200501-136date:2009-03-04T00:00:00
db:NVDid:CVE-2004-1111date:2017-10-11T01:29:41.777

SOURCES RELEASE DATE

db:CERT/CCid:VU#630104date:2004-11-10T00:00:00
db:VULHUBid:VHN-9541date:2005-01-10T00:00:00
db:BIDid:90539date:2005-01-10T00:00:00
db:BIDid:11649date:2004-11-10T00:00:00
db:JVNDBid:JVNDB-2004-000485date:2007-04-01T00:00:00
db:PACKETSTORMid:35029date:2004-11-12T23:58:09
db:CNNVDid:CNNVD-200501-136date:2005-01-10T00:00:00
db:NVDid:CVE-2004-1111date:2005-01-10T05:00:00