AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
Cisco IOS® devices that are configured with Cisco IOS Zone-Based Policy Firewall Session Initiation Protocol (SIP) inspection are vulnerable to denial of service (DoS) attacks when processing a specific SIP transit packet. Exploitation of the vulnerability could result in a reload of the affected device.
Cisco has released software updates that address this vulnerability.
Workarounds that mitigate this vulnerability are available.
This advisory is posted at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090923-ios-fw
Note: The September 23, 2009, Cisco IOS Security Advisory bundled publication includes eleven Security Advisories. Ten of the advisories address vulnerabilities in Cisco IOS Software, and one advisory addresses a vulnerability in Cisco Unified Communications Manager. Each advisory lists the releases that correct the vulnerability or vulnerabilities detailed in the advisory.
Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Advisory Bundled Publication" at the following link:
http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_sep09.html
-
This vulnerability affects a limited number of Cisco IOS Software releases. Consult the "Software Versions and Fixes" section of this advisory for the details of affected releases.
Only devices that are configured with Cisco IOS Zone-Based Policy Firewall SIP inspection (UDP port 5060, TCP ports 5060, and 5061) are vulnerable. Cisco IOS devices that are configured with legacy Cisco IOS Firewall Support for SIP (context-based access control (CBAC)) are not vulnerable.
Vulnerable Products
To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output.
The following example identifies a Cisco product that is running Cisco IOS Software Release 12.3(26) with an installed image name of C2500-IS-L:
Router#show version Cisco Internetwork Operating System Software IOS (tm) 2500 Software (C2500-IS-L), Version 12.3(26), RELEASE SOFTWARE (fc2) Technical Support: http://www.cisco.com/techsupport Copyright ©) 1986-2008 by cisco Systems, Inc. Compiled Mon 17-Mar-08 14:39 by dchih <output truncated>
The following example identifies a Cisco product that is running Cisco IOS Software Release 12.4(20)T with an installed image name of C1841-ADVENTERPRISEK9-M:
Router#show version Cisco IOS Software, 1841 Software (C1841-ADVENTERPRISEK9-M), Version 12.4(20)T, RELEASE SOFTWARE (fc3) Technical Support: http://www.cisco.com/techsupport Copyright ©) 1986-2008 by Cisco Systems, Inc. Compiled Thu 10-Jul-08 20:25 by prod_rel_team <output truncated>
Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS Reference Guide" at the following link: http://www.cisco.com/warp/public/620/1.html
The device is vulnerable if the configuration has either a layer 3 or layer 7 SIP application-specific policy configured, and these policies are applied to any firewall zone. To determine whether the device is running a vulnerable configuration, log in to the device and issue the command line interface (CLI) command show policy-map type inspect zone-pair | include atch: access|protocol sip. If the output contains "Match: protocol sip", the device is vulnerable. If the output contains Match: access-group number , then the device is only vulnerable if, the referenced access list permits the SIP protocol (UDP port 5060, or TCP ports 5060 and 5061). The following example shows a vulnerable device configured with Cisco IOS Zone-Based Policy Firewall SIP inspection:
Router#show policy-map type inspect zone-pair | include atch: access|protocol sip Match: protocol sip Router#
The following example shows a vulnerable device configured with SIP inspection by way of an applied access list:
Router#show policy-map type inspect zone-pair | include atch: access|protocol sip Match: access-group 102 Router# Router#show access-list 102 Extended IP access list 102 10 permit udp any any eq 5060 20 permit tcp any any eq 5060 30 permit tcp any any eq 5061 Router#
A device that is not configured for SIP inspection or does not support this configuration will return either a blank line or an error message. The following is an example of a device that supports Cisco IOS Firewall but does not have SIP inspection enabled:
Router#show policy-map type inspect zone-pair | include atch: access|protocol sip Router#
Products Confirmed Not Vulnerable
No other Cisco products are currently known to be affected by this vulnerability. Products confirmed not vulnerable include:
-
Cisco PIX 500 Series Firewall
-
Cisco ASA 5500 Series Adaptive Security Appliance
-
Firewall Services Module (FWSM) for Catalyst 6500 Series Switches and
7600 Series Routers
-
Virtual Firewall (VFW) application on the multiservice blade (MSB) on
the Cisco XR 12000 Series Router
-
Cisco ACE Application Control Engine Module
-
Cisco IOS devices NOT configured with Cisco IOS Zone-Based Policy
Firewall SIP inspection.
-
Cisco IOS devices configured with legacy Cisco IOS Firewall Support
for SIP (CBAC)
-
Cisco IOS XE Software
-
Cisco IOS XR Software
-
Cisco PIX 500 Series Firewall
-
Firewalls are networking devices that control access to the network assets of an organization. Firewalls are often positioned at the entrance points into networks. Cisco IOS software provides a set of security features that enable you to configure a simple or elaborate firewall policy, according to your particular requirements.
SIP inspection in the Cisco IOS Firewall provides basic SIP inspect functionality (SIP packet inspection and pinhole opening) as well as protocol conformance and application security.
Cisco IOS Software that is configured with Cisco IOS Zone-Based Policy Firewall SIP inspection are vulnerable to a DoS attack when processing a specific SIP transit packet. Exploitation of this vulnerability will result in a reload of the affected device.
Cisco IOS Zone-Based Policy Firewall SIP inspection was first introduced in Cisco IOS Software versions 12.4(15)XZ and 12.4(20)T.
Cisco IOS Firewall CBAC support for SIP inspection by way of the ip inspect name [inspection_name] sip is not vulnerable. Additional information regarding Cisco IOS Firewall CBAC support for SIP inspection is available in the document "Firewall Support for SIP" at the following link: http://www.cisco.com/en/US/docs/ios/sec_data_plane/configuration/guide/sec_fwall_sip_supp.html
Additional information regarding Cisco IOS Zone-Based Policy Firewall SIP inspection is available in the document "Cisco IOS Firewall: SIP Enhancements: ALG and AIC" at the following link: http://www.cisco.com/en/US/docs/ios/security/configuration/guide/sec_sip_alg_aic.html
This vulnerability is documented in the following Cisco Bug ID: CSCsr18691 ( registered customers only) and has been assigned the Common Vulnerabilities and Exposures (CVE) identifier CVE-2009-2867.
-
The only workaround for this vulnerability is to disable Cisco IOS zone-based policy firewall SIP inspection in the affected device's configuration. Disabling SIP inspection will allow the rest of the firewall features to continue to function until a software upgrade can be implemented. All other firewall features will continue to perform normally. Disabling SIP Inspection will vary depending on the implementation of the SIP inspection firewall.
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.
Major Release
Availability of Repaired Releases
Affected 12.0-Based Releases
First Fixed Release
Recommended Release
There are no affected 12.0 based releases
Affected 12.1-Based Releases
First Fixed Release
Recommended Release
There are no affected 12.1 based releases
Affected 12.2-Based Releases
First Fixed Release
Recommended Release
There are no affected 12.2 based releases
Affected 12.3-Based Releases
First Fixed Release
Recommended Release
There are no affected 12.3 based releases
Affected 12.4-Based Releases
First Fixed Release
Recommended Release
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Releases prior to 12.4(20)T are not vulnerable;
12.4(20)T2
12.4(22)T1
12.4(24)T
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Not Vulnerable
Vulnerable; first fixed in 12.4T
12.4(20)T4
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
Vulnerable; first fixed in 12.4T
12.4(22)T3
12.4(24)T2; Available on 23-OCT-2009
12.4(22)YB4
12.4(22)YB4
12.4(22)YB5; Available on 19-OCT-2009
Not Vulnerable
Not Vulnerable
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.
This vulnerability was discovered by Cisco internal testing.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.