CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
-
A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
The vulnerability is due to the improper translation of H.323 messages that use the Registration, Admission, and Status (RAS) protocol and are sent to an affected device via IPv4 packets. An attacker could exploit this vulnerability by sending a crafted H.323 RAS packet through an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.
Cisco has released software updates that address this vulnerability. There is a workaround that addresses this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-natThis advisory is part of the September 27, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication.
-
Vulnerable Products
This vulnerability affects Cisco devices that meet all the following criteria:
- The device is running a vulnerable release of Cisco IOS Software. For information about which Cisco IOS Software releases are vulnerable, see the Fixed Software section of this advisory.
- The device is configured to perform NAT.
- The device is configured to use an application layer gateway with NAT (NAT ALG) for H.323 RAS messages. By default, a NAT ALG is enabled for H.323 RAS messages.
This vulnerability does not affect devices that are configured to perform NAT via the NAT Virtual Interface feature or the Cisco Easy VPN Remote client feature of Cisco IOS Software.
Assessing the NAT Configuration
To assess whether a device is configured to perform NAT, administrators can determine whether NAT is active on the device (preferred) or NAT commands are present in the device configuration.
To determine whether NAT is active on a device, administrators can log in to the device and issue the show ip nat statistics command in the CLI. If NAT is active, the Outside interfaces and Inside interfaces sections of the command output will include at least one interface.
The following example shows the output of the show ip nat statistics command for a device where NAT is active:
Router# show ip nat statistics Total active translations: 0 (0 static, 0 dynamic; 0 extended) Peak translations: 10, occurred 00:24:01 ago Outside interfaces: FastEthernet0/0 Inside interfaces: FastEthernet0/1 Hits: 134280 Misses: 0 CEF Translated packets: 134270, CEF Punted packets: 10 Expired translations: 11 Dynamic mappings: -- Inside Source [Id: 1] access-list NET-192.168.20.0_24 pool POOL-NET-192.168.1.0_24 refcount 0 pool POOL-NET-192.168.1.0_24: netmask 255.255.255.0 start 192.168.1.120 end 192.168.1.128 type generic, total addresses 9, allocated 0 (0%), misses 0 Total doors: 0 Appl doors: 0 Normal doors: 0 Queued Packets: 0 Router#
If the output of the show ip nat statistics command does not list any interfaces, NAT is not active on the device.
Alternatively, administrators can determine whether NAT is active on a device by issuing the show running-config command in the CLI and assessing whether NAT commands are present in the device configuration. If NAT is active on the device, the output of the show running-config command will include the ip nat inside and ip nat outside interface commands.
Determining Whether a NAT ALG Is Enabled for H.323 RAS
By default, a NAT ALG is enabled for H.323 RAS messages and the NAT ALG does not appear in the running configuration information for a device.
To determine the status of the NAT ALG for H.323 RAS messages, administrators can log in to the device and issue the show running-config | include ip nat service ras command in the CLI, for example:
Router# show running-config | include ip nat service ras no ip nat service ras Router#
In the preceding example, the NAT ALG is disabled for H.323 RAS messages, as indicated by the no ip nat service ras output.
If there is no output for the show running-config | include ip nat service ras command, the NAT ALG is enabled for H.323 RAS messages.
Determining the Cisco IOS Software Release
To determine which Cisco IOS Software release is running on a device, administrators can log in to the device, use the show version command in the CLI, and then refer to the system banner that appears. If the device is running Cisco IOS Software, the system banner displays text similar to Cisco Internetwork Operating System Software or Cisco IOS Software. The banner also displays the installed image name in parentheses, followed by the Cisco IOS Software release number and release name. Some Cisco devices do not support the show version command or may provide different output.
The following example shows the output of the command for a device that is running Cisco IOS Software Release 15.5(2)T1 and has an installed image name of C2951-UNIVERSALK9-M:
Router> show version Cisco IOS Software, C2951 Software (C2951-UNIVERSALK9-M), Version 15.5(2)T1, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2015 by Cisco Systems, Inc. Compiled Mon 22-Jun-15 09:32 by prod_rel_team . . .
For information about the naming and numbering conventions for Cisco IOS Software releases, see White Paper: Cisco IOS and NX-OS Software Reference Guide.
Products Confirmed Not Vulnerable
No other Cisco products are currently known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect devices that are running Cisco IOS Software and are configured to perform NAT via the NAT Virtual Interface feature or the Cisco Easy VPN Remote client feature.
Cisco has also confirmed that this vulnerability does not affect Cisco IOS XE Software, Cisco IOS XR Software, or Cisco NX-OS Software.
In addition, Cisco has confirmed that this vulnerability does not affect Cisco ASA 5500 Series Adaptive Security Appliances.
-
The vulnerability described in this advisory exists because the affected software does not properly translate H.323 messages that use the Registration, Admission, and Status (RAS) protocol, if the software is configured to both perform NAT and use a NAT ALG for H.323 RAS messages. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted H.323 RAS packet through an affected device, which could cause the device to crash and reload, resulting in a DoS condition.
The vulnerability can be exploited only by traffic that is sent through an affected device via IPv4 packets. It cannot be exploited by traffic that terminates on an affected device. In addition, it cannot be exploited via IPv6 traffic.
-
Administrators may mitigate this vulnerability by disabling the NAT ALG for H.323 RAS messages. However, disabling the NAT ALG may negatively impact normal operation of any device that sends or receives RAS traffic through the affected device and, consequently, may disrupt normal network operations. Administrators should verify that their network environment does not require use of a NAT ALG for H.323 RAS messages, before they disable this functionality. To disable use of the NAT ALG for H.323 RAS messages, administrators can use the no ip nat service ras command in global configuration mode.
-
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.htmlAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.htmlCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Cisco IOS Software
To help customers determine their exposure to vulnerabilities in Cisco IOS Software, Cisco provides a tool, the Cisco IOS Software Checker, that identifies any Cisco Security Advisories that impact a specific Cisco IOS Software release and the earliest release that fixes the vulnerabilities described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”).
Customers can use this tool to perform the following tasks:
- Initiate a search by choosing one or more releases from a drop-down menu or uploading a file from a local system for the tool to parse
- Enter the output of the show version command for the tool to parse
- Create a custom search by including all previously published Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication
To determine whether a release is affected by any published Cisco Security Advisory, use the Cisco IOS Software Checker on Cisco.com or enter a Cisco IOS Software release-for example, 15.1(4)M2-in the following field:
-
In March 2022, the Cisco Product Security Incident Response Team (PSIRT) became aware of additional attempted exploitation of this vulnerability in the wild. Cisco continues to strongly recommend that customers upgrade to a fixed software release to remediate this vulnerability.
-
This vulnerability was reported to Cisco by Jason Fernandez.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.1 Updated exploitation information. Exploitation and Public Announcements Final 2022-DEC-16 1.0 Initial public release. — Final 2017-SEP-27
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.