Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27094
HistoryOct 02, 2011 - 12:00 a.m.

Cisco Security Advisory: Cisco IOS Software IP Service Level Agreement Vulnerability

2011-10-0200:00:00
vulners.com
16

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco IOS Software IP Service Level
Agreement Vulnerability

Advisory ID: cisco-sa-20110928-ipsla

Revision 1.0

For Public Release 2011 September 28 1600 UTC (GMT)

±--------------------------------------------------------------------

Summary

The Cisco IOS IP Service Level Agreement (IP SLA) feature contains a
denial of service (DoS) vulnerability. The vulnerability is triggered
when malformed UDP packets are sent to a vulnerable device. The
vulnerable UDP port numbers depend on the device configuration.
Default ports are not used for the vulnerable UDP IP SLA operation or
for the UDP responder ports.

Cisco has released free software updates that address this
vulnerability.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20110928-ipsla.shtml.

Note: The September 28, 2011, Cisco IOS Software Security Advisory
bundled publication includes ten Cisco Security Advisories. Nine of the
advisories address vulnerabilities in Cisco IOS Software, and one
advisory addresses a vulnerability in Cisco Unified Communications
Manager. Each advisory lists the Cisco IOS Software releases that
correct the vulnerability or vulnerabilities detailed in the advisory as
well as the Cisco IOS Software releases that correct all vulnerabilities
in the September 2011 Bundled Publication.

Individual publication links are in "Cisco Event Response: Semiannual
Cisco IOS Software Security Advisory Bundled Publication" at the
following link:

http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep11.html

Affected Products

Vulnerable Products
±-----------------

Cisco devices that are running Cisco IOS Software are vulnerable when
they are configured for IP SLA, either as responders or as
originators of vulnerable IP SLA operations.

To determine the Cisco IOS Software release that is running on a Cisco
product, administrators can log in to the device and issue the "show
version" command to display the system banner. The system banner
confirms that the device is running Cisco IOS Software by displaying
text similar to "Cisco Internetwork Operating System Software" or "Cisco
IOS Software." The image name displays in parentheses, followed by
"Version" and the Cisco IOS Software release name. Other Cisco devices
do not have the "show version" command or may provide different output.

The following example shows output from a device that runs a Cisco
IOS Software image:

Router> show version
Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2009 by Cisco Systems, Inc.
Compiled Wed 02-Dec-09 17:17 by prod_rel_team


!--- output truncated

Additional information about Cisco IOS Software release naming
conventions is available in the white paper Cisco IOS and NX-OS
Software Reference Guide available at:

http://www.cisco.com/web/about/security/intelligence/ios-ref.html

Products Confirmed Not Vulnerable
±-------------------------------

No other Cisco products are currently known to be affected by this
vulnerability.

Details

IP SLA is an embedded agent in Cisco IOS Software designed to measure
and monitor common network performance metrics like jitter, latency
(delay), and packet loss.

The vulnerability that is described in this document is triggered by
malformed UDP packets triggered by malformed IP SLA packets sent to
the vulnerable device and port. A vulnerable device can be an IP SLA
responder or the source device of a vulnerable IP SLA operation.

This vulnerability is documented in Cisco bug ID CSCtk67073 and has been
assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2011-3272.

Vulnerable IP SLA Responder Configurations
±----------------------------------------

A device configured either as an IP SLA general responder or a
permanent IP SLA UDP responder is vulnerable.

The general responder processes IP SLA control protocol packets on
UDP port 1967 and then may dynamically open vulnerable UDP ports
according to the IP SLA operations requested using the control
protocol. The configuration for a general responder is as follows:

ip sla responder

The IP SLA UDP permanent responder is also vulnerable. An example
configuration is as follows:

ip sla responder udp-echo port 300

There is no default UDP port number for the UDP permanent responder

Alternatively, both the general responder and the permanent responder
can be identified with the "show ip sla responder" command. The general
responder is vulnerable when it has been enabled. The permanent
responder is vulnerable only when it has been enabled and the "udpEcho
Responder" is present. In the Following example, the general responder
is not vulnerable because it has not been enabled but the permanent
responder is vulnerable because it has been enabled with a UDP echo
responder:

Router# show ip sla responder
        General IP SLA Responder on Control port 1967
General IP SLA Responder is: Disabled

        Permanent Port IP SLA Responder
Permanent Port IP SLA Responder is: Enabled

udpEcho Responder: 
  IP Address             Port
  0.0.0.0                 300

Vulnerable IP SLA Source Device Configurations
±--------------------------------------------

An IP SLA source device is a Cisco IOS device that has at least one
IP SLA operation configured. To be vulnerable a probe originator
needs to have at least one scheduled probe that uses either of the
following IP SLA operations:

  • udp-jitter probe
  • udp-echo

A vulnerable IP SLA source device configuration includes all the
following commands:

  • An "ip sla" global configuration command to define an IP SLA
    operation

  • Either a "udp-echo" or a "udp-jitter" IP SLA configuration command

  • An "ip sla schedule" global configuration command that activates
    one of the probes that uses a vulnerable IP SLA operation

The following examples show a source device that is configured for IP
SLA UDP echo and UDP jitter probes:

ip sla 201
 udp-echo 192.168.134.21 201
ip sla schedule 201 start-time now

ip sla 301
 udp-jitter 192.168.134.121 122
ip sla schedule 301 start-time now

The destination UDP ports for the probes need to be configured. If
the source UDP port is not configured an available port number will
be used when the probe is started. A device that originates a
vulnerable operation will be vulnerable on the source UDP ports of
the probe and a responder will be vulnerable on the destination UDP
port used for the probe.

IP SLA probes can be configured using Simple Network Management
Protocol (SNMP). In that case, by default, the "show running
configuration" command will not include the IP SLA probe
configuration. The "show ip sla configuration" command can be used to
verify whether a probe has been configured either by the command line
or via SNMP.

Router# show ip sla configuration | include operation
Type of operation to perform: udp-jitter
Type of operation to perform: udp-echo

Vulnerability Scoring Details

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

  • CSCtk67073 ("IP SLA Memory Corruption Vulnerability")

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact

Successful exploitation of the vulnerability described in this
document may result in the reload of a vulnerable device. Repeated
exploitation could result in a DoS condition.

Software Versions and Fixes

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Additionally, the Cisco IOS Software Checker is available on
the Cisco Security Intelligence Operations (SIO) portal at
http://tools.cisco.com/security/center/selectIOSVersion.x. It provides
several features for checking which Security Advisories affect specified
versions of Cisco IOS Software.

Cisco IOS Software
±----------------

Each row of the following Cisco IOS Software table corresponds to a
Cisco IOS Software train. If a particular train is vulnerable, the
earliest releases that contain the fix are listed in the First Fixed
Release For This Advisory column. The First Fixed Release for All
Advisories in the September 2011 Bundled Publication column lists the
earliest possible releases that correct all the published
vulnerabilities in the Cisco IOS Software Security Advisory bundled
publication. Cisco recommends upgrading to the latest available
release, where possible.

±-----------------------------------------------------------+
| Major | Availability of Repaired Releases |
| Release | |
|------------±----------------------------------------------|
| Affected | | First Fixed Release for |
| 12.0-Based | First Fixed | All Advisories in the |
| Releases | Release | September 2011 Bundled |
| | | Publication |
|------------------------------------------------------------|

There are no affected 12.0-based releases
Affected
12.1-Based
Releases
------------------------------------------------------------
There are no affected 12.1-based releases
------------------------------------------------------------
Affected
12.2-Based
Releases
------------------------------------------------------------
There are no affected 12.2-based releases
------------------------------------------------------------
Affected
12.3-Based
Releases
------------------------------------------------------------
There are no affected 12.3-based releases
------------------------------------------------------------
Affected
12.4-Based
Releases
------------------------------------------------------------
There are no affected 12.4-based releases
------------------------------------------------------------
Affected
15.0-Based
Releases
------------------------------------------------------------
There are no affected 15.0-based releases
------------------------------------------------------------
Affected
15.1-Based
Releases
------------±-----------------±---------------------------
15.1EY
------------±-----------------±---------------------------
15.1GC
------------±-----------------±---------------------------
15.1M
------------±-----------------±---------------------------
15.1MR
------------±-----------------±---------------------------
15.1S
------------±-----------------±---------------------------
15.1T
------------±-----------------±---------------------------
15.1XB
------------±-----------------±---------------------------
Affected
15.2-Based
Releases
------------------------------------------------------------
There are no affected 15.2-based releases
±-----------------------------------------------------------+

Cisco IOS XE Software
±-------------------

Cisco IOS XE Software is affected by the vulnerability disclosed in
this document.

±-----------------------------------------------------------+
| Cisco | First Fixed | First Fixed Release for All |
| IOS XE | Release | Advisories in the September |
| Release | | 2011 Bundled Publication |
|---------±----------------±-------------------------------|
| | Vulnerable; | Vulnerable; migrate to 3.3.2S |
| 2.1.x | migrate to | or later |
| | 3.3.2S or later | |
|---------±----------------±-------------------------------|
| | Vulnerable; | Vulnerable; migrate to 3.3.2S |
| 2.2.x | migrate to | or later |
| | 3.3.2S or later | |
|---------±----------------±-------------------------------|
| | Vulnerable; | Vulnerable; migrate to 3.3.2S |
| 2.3.x | migrate to | or later |
| | 3.3.2S or later | |
|---------±----------------±-------------------------------|
| | Vulnerable; | Vulnerable; migrate to 3.3.2S |
| 2.4.x | migrate to | or later |
| | 3.3.2S or later | |
|---------±----------------±-------------------------------|
| | Vulnerable; | Vulnerable; migrate to 3.3.2S |
| 2.5.x | migrate to | or later |
| | 3.3.2S or later | |
|---------±----------------±-------------------------------|
| | Vulnerable; | Vulnerable; migrate to 3.3.2S |
| 2.6.x | migrate to | or later |
| | 3.3.2S or later | |
|---------±----------------±-------------------------------|
| | Vulnerable; | Vulnerable; migrate to 3.3.2S |
| 3.1.xS | migrate to | or later |
| | 3.3.2S or later | |
|---------±----------------±-------------------------------|
| | Vulnerable; | |
| 3.1.xSG | migrate to | Vulnerable; migrate to 3.2.0SG |
| | 3.2.0SG or | or later |
| | later | |
|---------±----------------±-------------------------------|
| | Vulnerable; | Vulnerable; migrate to 3.3.2S |
| 3.2.xS | migrate to | or later |
| | 3.3.2S or later | |
|---------±----------------±-------------------------------|
| 3.2.xSG | Not vulnerable | Not vulnerable |
|---------±----------------±-------------------------------|
| 3.3.xS | 3.3.0S | 3.3.2S |
|---------±----------------±-------------------------------|
| 3.4.xS | Not vulnerable | Not vulnerable |
±-----------------------------------------------------------+

For mapping of Cisco IOS XE to Cisco IOS releases, please refer to
the Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release Notes, and
Cisco IOS XE 3SG Release Notes.

Cisco IOS XR Software
±-------------------

Cisco IOS XR Software is not affected by any of the vulnerabilities
in the September 2011 bundled publication.

Workarounds

There are no workarounds for this vulnerability, but there are
mitigations that can be deployed on a general IP SLA responder to
reduce the exposure to this vulnerability.

General IP SLA Responder Mitigation
±---------------------------------

For devices that are configured as general responders, a mitigation
is to restrict IP SLA control packets on UDP port 1967 that are
addressed to the vulnerable device to permit only trusted probe
originators to open UDP ports that could be exploited. This can be
accomplished using techniques such as Infrastructure Access list or
Control Plane Protection.

For devices configured as general responders, mitigation techniques
that can be deployed on Cisco devices within the network are
available in the Cisco Applied Mitigation Bulletin companion document
for this advisory:

http://www.cisco.com/warp/public/707/cisco-amb-20110928-ipsla.shtml

IP SLA Permanent Responder Mitigation
±-----------------------------------

For the permanent responder, the mitigation is to filter UDP packets
addressed to the configured UDP port of each permanent responder to
permit packets from the IP addresses of trusted devices.

IP SLA Source Devices Mitigation
±------------------------------

For IP SLA source devices, a mitigation is to allow only UDP packets
from trusted devices (that is, devices that are the target of IP SLA
operations).

Obtaining Fixed Software

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact [email protected] or [email protected] for
software upgrades.

Customers with Service Contracts
±------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
±-----------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
±---------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: [email protected]

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was found during Cisco internal testing.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110928-ipsla.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History

±-----------------------------------------------------------+
| Revision 1.0 | 2011-Sep-28 | Initial public release |
±-----------------------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/ go/psirt.

±-------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
±-------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAk6Cp2MACgkQQXnnBKKRMNBZ6gD/WbLQXIuIcQjySn9TOSycPflx
p7H07864wibshk3qznsA/37viRZKYBrkXc+mgT5C5kIs9Elx3l+L5v0EDJ1K+jZI
=OF08
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27094