AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
The Cisco IOS Software implementation of the network address translation (NAT) feature contains three vulnerabilities when translating IP packets that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
Cisco has released software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are not available.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130925-nat
Note: The September 25, 2013, Cisco IOS Software Security Advisory bundled publication includes eight Cisco Security Advisories. All advisories address vulnerabilities in Cisco IOS Software. Each Cisco IOS Software Security Advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all Cisco IOS Software vulnerabilities in the September 2013 bundled publication.
Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link:
http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep13.html
-
These vulnerabilities affect devices that are running vulnerable versions of Cisco IOS Software and have NAT configured.
Vulnerable Products
Cisco devices that are running Cisco IOS Software are vulnerable when they are configured for NAT.
There are two methods to determine whether a device is configured for NAT:
- Determine whether NAT is active on a device.
- Determine whether NAT commands are included in the device configuration.
Determine Whether NAT is Active on a Device.
To determine whether NAT has been enabled in the Cisco IOS Software configuration, log in to the device and issue the show ip nat statistics command. If NAT is active, the sections Outside interfaces and Inside interfaces will each include at least one interface. The following example shows a device on which the NAT feature is active:
Router# show ip nat statistics Total translations: 2 (0 static, 2 dynamic; 0 extended) Outside interfaces: Serial0 Inside interfaces: Ethernet1 Hits: 135 Misses: 5 Expired translations: 2 Dynamic mappings: -- Inside Source access-list 1 pool mypool refcount 2 pool mypool: netmask 255.255.255.0 start 192.168.10.1 end 192.168.10.254 type generic, total addresses 14, allocated 2 (14%), misses 0
Determine Whether NAT Commands are Included in the Device Configuration
Alternatively, to determine whether NAT has been enabled in the Cisco IOS Software configuration, both the ip nat inside and ip nat outside commands must be present in different interfaces, or in the case of the NAT Virtual Interface, the ip nat enable interface command will be present.
Determine the Cisco IOS Software Release
To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output.
The following example identifies a Cisco product that is running Cisco IOS Software Release 15.0(1)M1 with an installed image name of C3900-UNIVERSALK9-M:
Router> show version
Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2009 by Cisco Systems, Inc.
Compiled Wed 02-Dec-09 17:17 by prod_rel_team!--- output truncated
Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS and NX-OS Software Reference Guide" at http://www.cisco.com/web/about/security/intelligence/ios-ref.html.
Products Confirmed Not Vulnerable
A Cisco IOS device is not vulnerable if the NAT feature is not configured.The following products have been confirmed not vulnerable:
- Cisco IOS XE Software
- Cisco IOS XR Software
- Cisco NX-OS Software
- Cisco ASA Software
-
Three vulnerabilities exist in the NAT function of Cisco IOS Software. Two of the vulnerabilities are in the translation of DNS packets and one vulnerability is in the translation of Point-to-Point Tunneling Protocol packets. None of the vulnerabilities require a three-way handshake.
Cisco IOS Software NAT DNS Vulnerabilities
Two vulnerabilities exist in the NAT of DNS over TCP packets function of Cisco IOS Software that could allow an unauthenticated remote attacker to reload the affected device. The vulnerabilities are due to improper handling of certain valid DNS TCP streams. An attacker could exploit theses vulnerabilities by sending certain DNS packets on TCP port 53. These DNS vulnerabilities cannot be exploited using UDP port 53 packets nor can they be exploited using IPv6 packets.
The first NAT DNS vulnerability is documented in Cisco bug ID CSCtn53730 (registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2013-5479.
The second NAT DNS vulnerability is documented in Cisco bug ID CSCuf28733 (registered customers only) and has been assigned CVE ID CVE-2013-5480.
Note: RFC-5966 clarifies that the TCP transport for non-zone-transfer queries is a required part of the full DNS protocol implementation. Disturbing DNS over TCP port 53 could produce unintended consequences.Cisco IOS Software NAT PPTP Vulnerability
A vulnerability exists in the NAT of PPTP packets of Cisco IOS Software that could allow an unauthenticated remote attacker to reload the affected device. The vulnerability is due to the improper handling of the certain valid PPTP packets. An attacker could exploit this vulnerability by sending PPTP packets on TCP port 1723.
NAT for PPTP is performed on TCP port 172 and Generic Routing Encapsulation (GRE) packets on IP protocol 47. The vulnerability can only be triggered using PPTP packets on TCP port 1723.
This vulnerability is documented in Cisco bug ID CSCtq14817 (registered customers only) and has been assigned CVE ID CVE-2013-5481
-
There are no workarounds for these vulnerabilities.
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Cisco IOS Software
Each row of the following Cisco IOS Software table corresponds to a Cisco IOS Software train. If a particular train is vulnerable, the earliest releases that contain the fix are listed in the First Fixed Release column. The First Fixed Release for All Advisories in the September 2013 Bundled Publication column lists the earliest possible releases that correct all the published vulnerabilities in the Cisco IOS Software Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible.
The Cisco IOS Software Checker allows customers to search for Cisco Security Advisories that address specific Cisco IOS Software releases. This tool is available on the Cisco Security (SIO) portal at https://sec.cloudapps.cisco.com/security/center/selectIOSVersion.x
Major Release Availability of Repaired Releases Affected 12.0-Based Releases First Fixed Release First Fixed Release for All Advisories in the September 2013 Bundled Publication There are no affected 12.0 based releases Affected 12.2-Based Releases First Fixed Release First Fixed Release for All Advisories in the September 2013 Bundled Publication 12.2EX Not vulnerable
Vulnerable; First fixed in Release 15.0SE
12.2EY Not vulnerable
Vulnerable; First fixed in Release 15.2S
12.2EZ Not vulnerable
Releases prior to 12.2(60)EZ2 are vulnerable; Releases 12.2(60)EZ2 and later are not vulnerable. First fixed in Release 15.0SE
12.2IRB Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2IRC Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2IRD Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2IRE Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2IRF Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2IRG Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2IRH Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2IRI Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2IXG Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2IXH Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2MC Not vulnerable
Vulnerable; First fixed in Release 15.1M
12.2MRA Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2MRB Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2SB Not vulnerable
12.2(33)SB15
12.2SCA Not vulnerable
Vulnerable; First fixed in Release 12.2SCH
12.2SCB Not vulnerable
Vulnerable; First fixed in Release 12.2SCH
12.2SCC Not vulnerable
Vulnerable; First fixed in Release 12.2SCH
12.2SCD Not vulnerable
Vulnerable; First fixed in Release 12.2SCH
12.2SCE Not vulnerable
Vulnerable; First fixed in Release 12.2SCH
12.2SCF Not vulnerable
Vulnerable; First fixed in Release 12.2SCH
12.2SCG Not vulnerable
Vulnerable; First fixed in Release 12.2SCH
12.2SCH Not vulnerable
12.2(33)SCH1
12.2SE Not vulnerable
12.2(55)SE8
12.2SEG Not vulnerable
Vulnerable; First fixed in Release 15.0SE
12.2SG Not vulnerable
12.2(53)SG10; available December 2013 *
12.2SGA Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2SM Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2SQ Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2SRA Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2SRB Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2SRC Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2SRD Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2SRE Not vulnerable
12.2(33)SRE9
12.2STE Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2SV Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2SVD Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2SVE Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2SW Not vulnerable
Vulnerable; First fixed in Release 15.1M
12.2SXF Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory. 12.2SXH Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory. 12.2SXI Only Release 12.2(33)SXI7 is vulnerable.
12.2(33)SXI12
12.2SXJ Only Release 12.2(33)SXJ1 is vulnerable.
12.2(33)SXJ6
12.2SY Vulnerable; First fixed in Release 15.0SY
Releases up to and including 12.2(50)SY2 are not vulnerable.
Vulnerable; First fixed in Release 15.0SY
12.2WO Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2XNA Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XNB Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XNC Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XND Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XNE Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XNF Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XO Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2ZYA Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
Affected 12.3-Based Releases First Fixed Release First Fixed Release for All Advisories in the September 2013 Bundled Publication There are no affected 12.3 based releases Affected 12.4-Based Releases First Fixed Release First Fixed Release for All Advisories in the September 2013 Bundled Publication There are no affected 12.4 based releases Affected 15.0-Based Releases First Fixed Release First Fixed Release for All Advisories in the September 2013 Bundled Publication 15.0EA Not vulnerable
15.0(2)EA1
15.0EB Not vulnerable
Vulnerable; migrate to any release in 15.2E
15.0EC Not vulnerable
Vulnerable; migrate to any release in 15.2E
15.0ED Not vulnerable
Note: Releases prior to 15.0(2)ED1 are vulnerable; Releases 15.0(2)ED1 and later are not vulnerable.
15.0EH Not vulnerable
Not vulnerable
15.0EJ Not vulnerable
Not vulnerable
15.0EX Cisco IOS XE devices: Please see Cisco IOS XE Software Availability
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.0EY Not vulnerable
15.0(2)EY2
15.0EZ Not vulnerable
Only Release 15.0(2)EZ is vulnerable15.0M Only Releases 15.0(1)M6 and 15.0(1)M7 are vulnerable.
Vulnerable; First fixed in Release 15.1M
15.0MR Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.0S Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability
Vulnerable; First fixed in Release 15.1S
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.0SE Not vulnerable
15.0(2)SE4
15.0SG Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.0SQA Cisco IOS XE devices: Please see Cisco IOS XE Software Availability
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.0SQB Cisco IOS XE devices: Please see Cisco IOS XE Software Availability
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.0SY 15.0(1)SY1
15.0(1)SY5
15.0XA Not vulnerable
Vulnerable; First fixed in Release 15.1M
15.0XO Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
Cisco IOS XE devices: Please see Cisco IOS XE Software AvailabilityAffected 15.1-Based Releases First Fixed Release First Fixed Release for All Advisories in the September 2013 Bundled Publication 15.1EY Not vulnerable
Vulnerable; First fixed in Release 15.2S
15.1GC Releases up to and including 15.1(2)GC2 are not vulnerable.
Vulnerable; First fixed in Release 15.1M
15.1M 15.1(4)M7
15.1(4)M7
15.1MR Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.1MRA Not vulnerable
15.1(3)MRA2
15.1S Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability
15.1(3)S6
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.1SG Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability
15.1(2)SG1
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.1SNG Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.1SNH Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.1SNI Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.1SVD Not vulnerable
Not vulnerable
15.1SVE Not vulnerable
Not vulnerable
15.1SVF Not vulnerable
Not vulnerable
15.1SY Not vulnerable
15.1(1)SY2; Available on 28-OCT-13
15.1(2)SY15.1T 15.1(2)T5
Releases up to and including 15.1(2)T3 are not vulnerable.
Vulnerable; First fixed in Release 15.1M
15.1XO Not vulnerable
Not vulnerable
Affected 15.2-Based Releases First Fixed Release First Fixed Release for All Advisories in the September 2013 Bundled Publication 15.2E Not vulnerable
Not vulnerable
15.2GC Vulnerable; migrate to any release in 15.4T
Vulnerable; migrate to any release in 15.4T
15.2JA 15.2(4)JA1
15.2(4)JA1
15.2JAX Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.2JB 15.2(2)JB2
15.2(2)JB2
15.2JN Not vulnerable
Not vulnerable
15.2M 15.2(4)M4
15.2(4)M4
15.2S Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability
15.2(4)S4
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.2SA Not vulnerable
15.2(2)SA
15.2SNG Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.2SNH Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.2SNI Not vulnerable
Vulnerable; First fixed in Release 15.3S
15.2T 15.2(2)T4
15.2(3)T4
15.2(3)T4
Affected 15.3-Based Releases First Fixed Release First Fixed Release for All Advisories in the September 2013 Bundled Publication 15.3M Not vulnerable
Not vulnerable
15.3S Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability
15.3(2)S2
15.3(3)S
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.3T 15.3(1)T2
15.3(2)T1
15.3(1)T2
15.3(2)T1* Cisco Catalyst 4500 Series Switches with Cisco Catalyst 4500 Supervisor Engines 6-E or 6L-E can migrate to Cisco IOS Software Release 15.1SG.
Cisco IOS XE Software
Cisco IOS XE Software is not affected by the vulnerabilities that are disclosed in this document.
Cisco IOS XR Software
Cisco IOS XR Software is not affected by the vulnerabilities that are disclosed in this document.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.0 2013-September-25 Initial release
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.