AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
The Cisco IOS Software implementation of the Network Address Translation (NAT) feature contains two vulnerabilities when translating IP packets that could allow an unauthenticated, remote attacker to cause a denial of service condition.
Cisco has released software updates that address these vulnerabilities. There are no workarounds to mitigate these vulnerabilities.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140326-nat
Note: The March 26, 2014, Cisco IOS Software Security Advisory bundled publication includes six Cisco Security Advisories. All advisories address vulnerabilities in Cisco IOS Software. Each Cisco IOS Software Security Advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all Cisco IOS Software vulnerabilities in the March 2014 bundled publication.
Individual publication links are in Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication at the following link:
http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar14.html
-
These vulnerabilities affect devices that are running vulnerable versions of Cisco IOS Software and have NAT configured.
Vulnerable Products
Cisco devices that are running Cisco IOS Software are vulnerable when configured for NAT.
There are two methods to determine whether a device is configured for NAT:- Determine whether NAT is active on a device
- Determine whether NAT commands are included in the device configuration
Determine Whether NAT is Active on a Device
To determine whether NAT has been enabled in the Cisco IOS Software configuration, log in to the device and issue the show ip nat statistics command. If NAT is active, the sections Outside interfaces and Inside interfaces will each include at least one interface. The following example shows a device on which the NAT feature is active:Router# show ip nat statistics Total translations: 2 (0 static, 2 dynamic; 0 extended) Outside interfaces: Serial0 Inside interfaces: Ethernet1 Hits: 135 Misses: 5 Expired translations: 2 Dynamic mappings: -- Inside Source access-list 1 pool mypool refcount 2 pool mypool: netmask 255.255.255.0 start 192.168.10.1 end 192.168.10.254 type generic, total addresses 14, allocated 2 (14%), misses 0
Determine Whether NAT Commands are Included in the Device Configuration
Alternatively, to determine whether NAT has been enabled in the Cisco IOS Software configuration, the ip nat inside and ip nat outside commands must be present in different interfaces, or in the case of the NAT Virtual Interface, the ip nat enable interface command will be present.
Note: The Cisco Easy VPN Remote client feature configuration present on the device will automatically enable NAT.
The NAT and Port Address Translation (PAT) configurations that are created by the Cisco Easy VPN Remote feature are not written to the startup or running configuration files. These configurations, however, can be displayed using the show ip nat statistics command.Determine the Cisco IOS Software Release
To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output.
The following example identifies a Cisco product that is running Cisco IOS Software Release 15.2(4)M5 with an installed image name of C3900-UNIVERSALK9-M:
Router> show version
Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), 15.2(4)M5, RELEASE SOFTWARE (fc2)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2013 by Cisco Systems, Inc.
Compiled Fri 13-Sep-13 16:44 by prod_rel_team!--- output truncated
Additional information about Cisco IOS Software release naming conventions is available in White Paper: Cisco IOS and NX-OS Software Reference Guide.
Products Confirmed Not Vulnerable
A Cisco IOS device is not vulnerable if the NAT feature is not configured.
The following products have been confirmed not vulnerable:- Cisco IOS XR Software
- Cisco IOS XE Software
- Cisco NX-OS Software
- Cisco ASA Software
-
The Cisco IOS Software implementation of the Network Address Translation (NAT) feature contains two vulnerabilities when translating IP packets that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
Cisco IOS Software NAT DNS Vulnerability
A vulnerability in the Application Layer Gateway (ALG) module of Cisco IOS Software could allow an unauthenticated, remote attacker to cause a reload of the affected device which could lead to a denial of service (DoS) condition.
The vulnerability is due to the way certain malformed DNS packets are processed on an affected device when those packets undergo Network Address Translation (NAT). An attacker could exploit this vulnerability by sending malformed DNS packets to be processed and translated by an affected device. An exploit could allow the attacker to cause a reload of the affected device that would lead to a DoS condition.
This vulnerability cannot be exploited using IPv6 packets. The vulnerability can be triggered by both TCP and UDP DNS packets destined to port 53.
This vulnerability can only be triggered by the traffic transiting an affected device and cannot be exploited with traffic destined to it.
This vulnerability is documented in Cisco bug ID CSCue00996 (registered customers only) and has been assigned CVE ID CVE-2014-2111Cisco IOS Software TCP Input Vulnerability
A vulnerability in the TCP Input module of Cisco IOS Software could allow an unauthenticated, remote attacker to cause a memory leak or a reload of the affected device which could lead to a denial of service (DoS) condition.
The vulnerability is due to the way certain sequences of TCP packets are processed on an affected device when those packets undergo Network Address Translation (NAT). An attacker could exploit this vulnerability by sending a specific sequence of TCP packets to be processed by an affected device. An exploit could allow the attacker to cause a memory leak or reload of the affected device that would lead to a DoS condition.
This vulnerability cannot be triggered by the IPv6 traffic transiting an affected device and cannot be exploited with traffic destined to it.
While this vulnerability may cause an affected device to reload, it can also result in a memory leak.
To determine whether the vulnerability has been exploited on an affected device and the memory leak has been observed, issue the show memory debug leaks chunks command from the command-line interface.
The following example shows the output of an affected Cisco IOS device where there are observed memory leaks in IP Input in I/O memory region:Router#show memory debug leaks chunks
Adding blocks for GD...
I/O memory
Address Size Alloc_pc PID Alloc-Proc Name
Address Size Alloc_pc PID Alloc-Proc Name
29ECB984 1252 23371C48 164 IP Input *Packet Header*
Note: The show memory debug leaks chunks command may be CPU intensive and should be used with caution.
This vulnerability is documented in Cisco bug ID CSCuh33843 (registered customers only) and CSCuj41494 (registered customers only) and has been assigned CVE ID CVE-2014-2109
-
Cisco IOS Software TCP Input Vulnerability
There are no workarounds for this vulnerability.
Cisco IOS Software NAT DNS Vulnerability
This vulnerability can be mitigated by configuring the NAT Translation of External IP Addresses Only feature.
In certain cases, it may be possible to not translate the addresses in the payload portion for the DNS packet. This requires the addresses in the DNS messages to be left without any change.
This is achieved by using the NAT Translation of External IP Addresses Only feature. This feature translates the addresses in the header portion alone, but leaves the payload portion untouched. This is useful in instances where communication is needed with non-translated addresses. To enable this feature, issue the ip nat inside source static or ip nat outside source static commands with the no-payload option.
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
In February 2014, Cisco announced details of an industry-wide issue with memory components manufactured by a single supplier between 2005 and 2010. Although the majority of Cisco products that use these components are experiencing field failure rates below expected levels, a device reload or power cycle could expose component failures. While there are no known security implications associated with this issue, a subset of the affected products may experience a memory component failure during the software upgrade process. Cisco recommends customers review the related information and product-specific field notices at www.cisco.com/go/memory before making upgrade decisions. Each Field Notice indicates whether the product could experience the memory component failure during a software upgrade.
Cisco IOS Software
The Cisco IOS Software Checker is the quickest method to determine exposure to vulnerabilities in Cisco IOS Software. The tool allows customers to quickly identify Cisco Security Advisories that impact specific Cisco IOS Software releases. Users can initiate a search by selecting releases from the drop-down menu or uploading a file from their local system. The tool is also capable of parsing show version command output. Results can be customized by searching against all previously published Cisco Security Advisories, a specific publication, or all the advisories in the March 2014 Bundled Publication.
Customers can also use the Cisco IOS Software tables below to determine their exposure. Each row corresponds to a Cisco IOS Software release; if a particular release is vulnerable, the earliest releases that contain the fix are listed in the second column. The third column lists the earliest possible releases that correct all vulnerabilities in this Cisco IOS Software Security Advisory bundled publication.
Expand to View Detailed Fixed Software Information
Cisco IOS XE Software
Cisco IOS XE Software is not affected by the vulnerabilities that are disclosed in this document.Cisco IOS XR Software
Cisco IOS XR Software is not affected by the vulnerabilities that are disclosed in this document.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
The Cisco IOS Software NAT DNS Vulnerability was discovered during troubleshooting of TAC customer service requests.
The Cisco IOS Software TCP Input Vulnerability was found during internal testing.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.0 2014-March-26 Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.