Cisco Smart Install Protocol Misuse

Haythem Elmir
0 1
Read Time4 Minute, 42 Second

Cisco is aware of a significant increase in Internet scans attempting to detect devices where, after completing setup, the Smart Install feature remains enabled and without proper security controls. This could leave the involved devices susceptible to misuse of the feature. Customers who have not done so are encouraged to follow guidance in the Recommendations section of this notice to assess and ensure their network switches are properly protected against abuse of the Smart Install feature.

Several researchers have reported on the use of Smart Install (SMI) protocol messages toward Smart Install clients, also known as integrated branch clients (IBC), allowing an unauthenticated, remote attacker to change the startup-config file and force a reload of the device, load a new IOS image on the device, and execute high-privilege CLI commands on switches running Cisco IOS and IOS XE Software.

Cisco does not consider this a vulnerability in Cisco IOS, IOS XE, or the Smart Install feature itself but a misuse of the Smart Install protocol, which does not require authentication by design. Customers who are seeking more than zero-touch deployment should consider deploying the Cisco Network Plug and Play solution instead.

Cisco has updated the Smart Install Configuration Guide to include security best practices regarding the deployment of the Cisco Smart Install feature within customer infrastructures.

These issues have been reported by Tenable Network Security, Daniel Turner of Trustwave SpiderLabs, and Alexander Evstigneev and Dmitry Kuznetsov of Digital Security.

Cisco has recently published blog posts alerting our customers about the need to ensure their network switches are properly protected against abuse of the Smart Install feature, as Cisco has learned of a public posting that details potential abuse of this feature and has received reports of attacks when Smart Install was left enabled. These blog posts are available at the following links:

  • Cisco PSIRT – Mitigating and Detecting Potential Abuse of Cisco Smart Install Feature
  • Cisco Coverage for Smart Install Client Protocol Abuse

 

Additional Information

Cisco Smart Install

Cisco Smart Install is a « plug-and-play » configuration and image-management feature that provides zero-touch deployment for new (typically access layer) switches. The feature allows a customer to ship a Cisco switch to any location, install it in the network, and power it on without additional configuration requirements. The Smart Install feature incorporates no authentication by design.

A Smart Install network consists of exactly one Smart Install director switch or router, also known as an integrated branch director (IBD), and one or more Smart Install client switches, also known as integrated branch clients (IBCs). A client switch does not need to be directly connected to the director but can be up to seven hops away. Only Smart Install client switches are affected by the misuse described in this document.

The director provides a single management point for images and configuration of client switches. When a client switch is first installed into the network, the director automatically detects the new switch and identifies the correct Cisco IOS image and the configuration file for downloading. It can also allocate an IP address and hostname to a client.

The Smart Install feature is enabled by default on client switches. No configuration is needed in the client switches.

The Cisco Talos group has developed a tool that customers can use to scan for devices that have the Smart Install feature enabled in their environment. Please see the Talos blog post for further information on this tool.

Further information on the Smart Install feature is available in the Smart Install Configuration Guide.

Protocol Misuse Opportunities

The absence of an authorization or authentication mechanism in the Smart Install protocol between the client and the director can allow a client to process crafted SMI protocol messages as if these messages were from the Smart Install director and perform actions similar to those in the following list:

  • Change the TFTP server address on the IBC
  • Copy arbitrary1 files from the IBC to an attacker-controlled TFTP server
  • Substitute the client’s startup-config file with a file that the attacker prepared and force a reload of the IBC after a defined time interval
  • Load an attacker-supplied IOS image onto the IBC
  • Execute high-privilege configuration mode CLI commands on an IBC, including do-exec CLI commands. Any output of or prompt resulting from the command(s) run will appear on the IBC’s local console (this is only possible in IOS 15.2(2)E and later, and IOS XE 3.6.0E and later)

1 Any file from any file system that can be accessed via the regular copy command on the IOS or IOS XE CLI.

Recommendations

Security best practices around the Cisco Smart Install feature depend on how the feature is used in a specific customer environment. The following sections provide guidance for each of the use cases.

Customers Not Using the Smart Install Feature

Customers who do not use the Cisco Smart Install feature, and who are running a release of Cisco IOS or Cisco IOS XE Software where the command is available, should disable the Smart Install feature (either Client or Director) with the configuration command no vstack.

The following examples show the output of the show vstack config command in Cisco Catalyst switches with the Smart Install client feature enabled; these are the only outputs that indicate that the Smart Install client feature is enabled

 

To read the original article:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170214-smi?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20Smart%20Install%20Protocol%20Misuse&vs_k=1

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

Oracle Critical Patch Update Advisory - April 2018

Description A Critical Patch Update is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier […]