Cisco Security Advisory
Cisco IOS Software IP Service Level Agreement Vulnerability

AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
The Cisco IOS Software implementation of the IP Service Level Agreement (IP SLA) feature contains a vulnerability in the validation of IP SLA packets that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
Cisco has released software updates that address this vulnerability. Mitigations for this vulnerability are available.
This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130327-ipsla
Note: The March 27, 2013, Cisco IOS Software Security Advisory bundled publication includes seven Cisco Security Advisories. All advisories address vulnerabilities in Cisco IOS Software. Each Cisco IOS Software Security Advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all Cisco IOS Software vulnerabilities in the March 2013 bundled publication.
Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link:
http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar13.html
-
This vulnerability affects a device that is running an affected version of Cisco IOS Software and has a vulnerable IP SLA general responder configuration.
Vulnerable Products
Cisco devices that are running Cisco IOS Software are vulnerable when they are configured for the IP SLA general responder feature.
There are two methods to determine whether a device is configured for the IP SLA general responder:
- Determine whether the IP SLA general responder command is included in the device configuration.
- Determine whether the IP SLA general responder is active on a running device.
Determine Whether IP SLA General Responder Command Is Included in the Device Configuration
To determine whether the IP SLA general responder has been enabled in the Cisco IOS Software configuration. The ip sla responder global configuration command must be present The show running-config | include ip sla responder command can be used to determine whether IP SLA is present in the configuration, as illustrated in the following example:
Router> show running-config | include ip sla responder$ ip sla responder Router>
Determine Whether IP SLA General Responder Is Active on a Running Device
The administrator can establish whether the IP SLA general responder is enabled on a Cisco IOS device by using the show ip sla responder | include ^General command. If the vulnerable IP SLA general responder is active, the output will include a line with Enabled.
The following example shows a device on which the vulnerable IP SLA responder is active:
Router# show ip sla responder | include ^General General IP SLA Responder is: Enabled Router#
Determine the Cisco IOS Software Release
To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output.
The following example identifies a Cisco product that is running Cisco IOS Software Release 15.0(1)M1 with an installed image name of C3900-UNIVERSALK9-M:
Router> show version
Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2009 by Cisco Systems, Inc.
Compiled Wed 02-Dec-09 17:17 by prod_rel_team!--- output truncated
Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS and NX-OS Software Reference Guide" at http://www.cisco.com/web/about/security/intelligence/ios-ref.html.
Products Confirmed Not Vulnerable
A Cisco IOS device is not vulnerable if the IP SLA general responder feature is not configured.The following products have been confirmed not vulnerable:
- Cisco IOS XR Software
- Cisco NX-OS Software
- Cisco ASA Software
-
The IP SLA Responder is a component embedded in a Cisco routing device that allows the system to anticipate and respond to IP SLA request packets. There are two types of IP SLA responders:
- IP SLA general responder uses the IP SLA Control Protocol to set up IP SLA operations and receives packets on UDP port 1167 or on UDP port 1967.
- IP SLA permanent responder receives either UDP or TCP packets on a user-configurable port.
A vulnerability in the implementation of the IP Service Level Agreement general responder feature of Cisco IOS Software could allow an unauthenticated, remote attacker to cause a reload of the vulnerable device. The vulnerability is due to improper validation of IP SLA packets only when they are received on UDP port 1167. An attacker could exploit this vulnerability by sending malformed IP SLA packets addressed to the affected device. An exploit could allow the attacker to cause an extended DoS condition.
This vulnerability can be exploited via IP version 4 (IPv4) or IP version 6 (IPv6).
Neither the IP SLA general responder on UDP port 1967 nor the permanent UDP responder are affected by this vulnerability.
This vulnerability has been documented in Cisco bug ID CSCuc72594 (registered customers only) and has been assigned the Common Vulnerabilities and Exposures (CVE) ID CVE-2013-1148.
-
There are no workarounds for this vulnerability but there are mitigations that can be deployed on a general IP SLA responder to reduce the exposure to this vulnerability such as infrastructure access lists.
Conventional mitigation techniques such as IP SLA key chains or control plane protection are not an effective mitigation for this vulnerability.
For devices configured as general responders, mitigation techniques that can be deployed on Cisco devices within the network are available in the companion document "Identifying and Mitigating Exploitation of the Cisco IOS Software IP Service Level Agreement Vulnerability," which is available at https://sec.cloudapps.cisco.com/security/center/viewAMBAlert.x?alertId=27842.
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Cisco IOS Software
Each row of the following Cisco IOS Software table corresponds to a Cisco IOS Software train. If a particular train is vulnerable, the earliest releases that contain the fix are listed in the First Fixed Release column. The First Fixed Release for All Advisories in the March 2013 Bundled Publication column lists the earliest possible releases that correct all the published vulnerabilities in the Cisco IOS Software Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible.
The Cisco IOS Software Checker allows customers to search for Cisco Security Advisories that address specific Cisco IOS Software releases. This tool is available on the Cisco Security (SIO) portal at https://sec.cloudapps.cisco.com/security/center/selectIOSVersion.x
Major Release Availability of Repaired Releases Affected 12.0-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication There are no affected 12.0 based releases Affected 12.2-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication There are no affected 12.2 based releases Affected 12.3-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication There are no affected 12.3 based releases Affected 12.4-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication There are no affected 12.4 based releases Affected 15.0-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication There are no affected 15.0 based releases Affected 15.1-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication There are no affected 15.1 based releases Affected 15.2-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication 15.2GC Not vulnerable
Vulnerable; migrate to any release in 15.4T
15.2GCA Not vulnerable
Vulnerable; migrate to any release in 15.4T
15.2JA Not vulnerable
15.2(2)JA
15.2JAX Not vulnerable
Not vulnerable
15.2JB Not vulnerable
Not vulnerable
15.2JN Not vulnerable
Not vulnerable
15.2M 15.2(4)M3
15.2(4)M3
15.2S Vulnerable. Only releases 15.2(4)S through 15.2(4)S1 are vulnerable.
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability
15.2(4)S2 Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.2SA Not vulnerable
15.2(2)SA
15.2SNG Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.2SNH Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory. 15.2SNI Not vulnerable
Not vulnerable
15.2T Not vulnerable
15.2(1)T4; Available on 03-MAY-13
15.2(2)T3
15.2(3)T3
Affected 15.3-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication There are no affected 15.3 based releases Cisco IOS XE Software
Cisco IOS XE Software is affected by the vulnerability that is disclosed in this document.
Cisco IOS XE Software Release First Fixed Release First Fixed Release for All Advisories in the March 2013 Cisco IOS Software Security Advisory Bundled Publication 2.1.x Not vulnerable Not vulnerable 2.2.x Not vulnerable Not vulnerable 2.3.x Not vulnerable Not vulnerable 2.4.x Not vulnerable Not vulnerable 2.5.x Not vulnerable Not vulnerable 2.6.x Not vulnerable Not vulnerable 3.1.xS Not vulnerable Vulnerable; migrate to 3.4.5S or later. 3.1.xSG Not vulnerable Not vulnerable 3.2.xS Not vulnerable Vulnerable; migrate to 3.4.5S or later. 3.2xSE Not vulnerable Not vulnerable 3.2.xSG Not vulnerable Not vulnerable 3.2.XO Not vulnerable Not vulnerable 3.2.xSQ Not vulnerable Not vulnerable 3.3.xS Not vulnerable Vulnerable; migrate to 3.4.5S or later. 3.3xSG Not vulnerable Not vulnerable 3.4.xS Not vulnerable Vulnerable; migrate to 3.4.5S or later. 3.4.xSG Not vulnerable Not vulnerable 3.5.xS Not vulnerable Vulnerable; migrate to 3.7.2S or later. 3.6.xS Not vulnerable Vulnerable; migrate to 3.7.2S or later. 3.7.xS 3.7.2S 3.7.2S 3.8.xS Not vulnerable Not vulnerable 3.9.xS Not vulnerable Not vulnerable Cisco IOS XR Software
Cisco IOS XR Software is not affected.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
This vulnerability was found during internal Cisco testing.
gg
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.3 2013-April-12 Advisory republished to update metadata. The advisory content was not changed. Revision 1.2 2013-March-28 Updated "Software Versions and Fixes" section, corrected software table. Revision 1.1 2013-March-28 Updated "Details" section. Revision 1.0 2013-March-27 Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.