AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a reload of the affected device that would lead to a denial of service (DoS) condition.
The vulnerability is due to how an affected device processes certain malformed IKEv2 packets. An attacker could exploit this vulnerability by sending malformed IKEv2 packets to an affected device to be processed. An exploit could allow the attacker to cause a reload of the affected device that would lead to a DoS condition.
Although IKEv2 is automatically enabled on Cisco IOS Software and Cisco IOS XE Software devices when the Internet Security Association and Key Management Protocol (ISAKMP) is enabled, the vulnerability can be triggered only by sending a malformed IKEv2 packet.
Only IKEv2 packets can trigger this vulnerability.
Cisco has released software updates that address this vulnerability. There are no workarounds to mitigate this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-ikev2
Note: The March 26, 2014, Cisco IOS Software Security Advisory bundled publication includes six Cisco Security Advisories. All advisories address vulnerabilities in Cisco IOS Software. Each Cisco IOS Software Security Advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all Cisco IOS Software vulnerabilities in the March 2014 bundled publication.
Individual publication links are in Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication at the following link:
http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar14.html
-
Vulnerable Products
Although only IKEv2 packets can be used to trigger this vulnerability, devices that are running Cisco IOS Software or Cisco IOS XE Software are vulnerable when ISAKMP is enabled.
A device does not need to be configured with any IKEv2-specific features to be vulnerable.
A number of features use IKEv2, including different types of VPNs such as the following:- LAN-to-LAN VPN
- Remote access VPN (excluding SSLVPN)
- Dynamic Multipoint VPN (DMVPN)
- FlexVPN
In the following example, the device is processing IKE packets in UDP port 500 and UDP port 4500, using either IP version 4 (IPv4) or IP version 6 (IPv6):router# show udp
Proto Remote Port Local Port In Out Stat TTY OutputIF
17 --listen-- 192.168.130.21 500 0 0 1001011 0
17(v6) --listen-- UNKNOWN 500 0 0 1020011 0
17 --listen-- 192.168.130.21 4500 0 0 1001011 0
17(v6) --listen-- UNKNOWN 4500 0 0 1020011 0
!--- Output truncated
router#To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output.
The following example identifies a Cisco product that is running Cisco IOS Software Release 15.2(4)M5 with an installed image name of C3900-UNIVERSALK9-M:
Router> show version
Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), 15.2(4)M5, RELEASE SOFTWARE (fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2013 by Cisco Systems, Inc.
Compiled Fri 13-Sep-13 16:44 by prod_rel_team!--- output truncated
Additional information about Cisco IOS Software release naming conventions is available in White Paper: Cisco IOS and NX-OS Software Reference Guide.
Products Confirmed Not Vulnerable
Cisco IOS XR Software is not affected by this vulnerability.
Cisco ASA 5500 Series Adaptive Security Appliance is not affected by this vulnerability.
No other Cisco products are currently known to be affected by this vulnerability.
-
The IKEv2 protocol is used in the IP Security (IPsec) protocol suite to negotiate cryptographic attributes that will be used to encrypt or authenticate the communication session. These attributes include cryptographic algorithm, mode, and shared keys. The result of IKE is a shared session secret that will be used to derive cryptographic keys.
Cisco IOS Software and Cisco IOS XE Software support IKEv2 for IPv4 and IPv6 communications. IKEv2 communication can use the following UDP ports:- UDP port 500
- UDP port 4500, Network Address Translation (NAT) Traversal (NAT-T)
The vulnerability is due to how an affected device processes certain malformed IKEv2 packets. An attacker could exploit this vulnerability by sending malformed IKEv2 packets to an affected device to be processed. An exploit could allow the attacker to cause a reload of the affected device that would lead to a DoS condition.
Although IKEv2 is automatically enabled on Cisco IOS Software and Cisco IOS XE Software when ISAKMP is enabled, the vulnerability can be triggered only by sending a malformed IKEv2 packet.
Only IKEv2 packets can trigger this vulnerability.
An exploit could cause Cisco IOS Software to reload, leading to a DoS condition.
An attacker could exploit this vulnerability using either IPv4 or IPv6 on any of the listed UDP ports.
This vulnerability is documented in Cisco bug ID CSCui88426 (registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2014-2108
-
There are no workarounds to mitigate this vulnerability.
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
In February 2014, Cisco announced details of an industry-wide issue with memory components manufactured by a single supplier between 2005 and 2010. Although the majority of Cisco products that use these components are experiencing field failure rates below expected levels, a device reload or power cycle could expose component failures. While there are no known security implications associated with this issue, a subset of the affected products may experience a memory component failure during the software upgrade process. Cisco recommends customers review the related information and product-specific field notices at www.cisco.com/go/memory before making upgrade decisions. Each Field Notice indicates whether the product could experience the memory component failure during a software upgrade.
Cisco IOS Software
The Cisco IOS Software Checker is the quickest method to determine exposure to vulnerabilities in Cisco IOS Software. The tool allows customers to quickly identify Cisco Security Advisories that impact specific Cisco IOS Software releases. Users can initiate a search by selecting releases from the drop-down menu or uploading a file from their local system. The tool is also capable of parsing show version command output. Results can be customized by searching against all previously published Cisco Security Advisories, a specific publication, or all the advisories in the March 2014 Bundled Publication.
Customers can also use the Cisco IOS Software tables below to determine their exposure. Each row corresponds to a Cisco IOS Software release; if a particular release is vulnerable, the earliest releases that contain the fix are listed in the second column. The third column lists the earliest possible releases that correct all vulnerabilities in this Cisco IOS Software Security Advisory bundled publication.
Expand to View Detailed Fixed Software Information
Cisco IOS XE Software
For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to Cisco IOS XE 2 Release Notes, Cisco IOS XE 3S Release Notes, and Cisco IOS XE 3SG Release Notes.
Cisco IOS XE Software Release First Fixed Release First Fixed Release for All Advisories in the March 2014 Cisco IOS Software Security Advisory Bundled Publication 2.1.x Not vulnerable Not vulnerable 2.2.x Not vulnerable Not vulnerable 2.3.x Not vulnerable Not vulnerable 2.4.x Not vulnerable Not vulnerable 2.5.x Not vulnerable Not vulnerable 2.6.x Not vulnerable Not vulnerable 3.1.xS Not vulnerable Not vulnerable 3.1.xSG Not vulnerable Not vulnerable 3.2.xS Vulnerable; migrate to 3.7.5S or later. Vulnerable; migrate to 3.7.5S or later. 3.2xSE Not vulnerable Not vulnerable 3.2.xSG Not vulnerable Not vulnerable 3.2.xXO Not vulnerable Not vulnerable 3.2.xSQ Not vulnerable Not vulnerable 3.3.xS Vulnerable; migrate to 3.7.5S or later. Vulnerable; migrate to 3.7.5S or later. 3.3.xSE Not vulnerable Not vulnerable. 3.3.xSG Vulnerable; migrate to 3.5.2E. Vulnerable; migrate to 3.5.2E. 3.3.xXO Vulnerable; migrate to 3.6.0E (available May 2014). Vulnerable; migrate to 3.6.0E (available May 2014). 3.3.xSQ Not vulnerable Not vulnerable 3.4.xS Vulnerable; migrate to 3.7.5S or later. Vulnerable; migrate to 3.7.5S or later. 3.4.xSG Vulnerable; migrate to 3.5.2E. Vulnerable; migrate to 3.5.2E. 3.5.xS Vulnerable; migrate to 3.5.2E. Vulnerable; migrate to 3.5.2E. 3.5.xE 3.5.2E 3.5.2E 3.6.xS Vulnerable; migrate to 3.7.5S or later. Vulnerable; migrate to 3.7.5S or later. 3.6.xE Not vulnerable. 3.6.0E (available May 2014) 3.7.xS 3.7.5S 3.7.5S 3.8.xS Vulnerable; migrate to 3.10.1S or later. Vulnerable; migrate to 3.10.2S or later. 3.9.xS Vulnerable; migrate to 3.10.1S or later. Vulnerable; migrate to 3.10.2S or later. 3.10.xS 3.10.1S 3.10.2S 3.11.xS Not vulnerable Not vulnerable
Cisco IOS XR Software
Cisco IOS XR Software is not affected by the vulnerability that is disclosed in this document.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
This vulnerability was discovered by Cisco during internal security testing.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.0 2014-March-26 Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.