
AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
The Smart Install client feature in Cisco IOS Software contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
Affected devices that are configured as Smart Install clients are vulnerable.
Cisco has released software updates that address this vulnerability. There are no workarounds for devices that have the Smart Install client feature enabled.
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130327-smartinstall
Note: The March 27, 2013, Cisco IOS Software Security Advisory bundled publication includes seven Cisco Security Advisories. All advisories address vulnerabilities in Cisco IOS Software. Each Cisco IOS Software Security Advisory lists the Cisco IOS Software releases that correct the vulnerability or vulnerabilities detailed in the advisory as well as the Cisco IOS Software releases that correct all Cisco IOS Software vulnerabilities in the March 2013 bundled publication.
Individual publication links are in "Cisco Event Response: Semiannual Cisco IOS Software Security Advisory Bundled Publication" at the following link:
http://www.cisco.com/web/about/security/intelligence/Cisco_ERP_mar13.html
-
Vulnerable Products
Cisco devices that have affected Cisco IOS Software with the Smart Install client feature enabled are vulnerable.
To determine if a Cisco IOS device is configured with the Smart Install client feature enabled, use the show vstack config privileged EXEC command on the Smart Install client. The following is the output of the show vstack config command in a Cisco Catalyst Switch configured as a Smart Install client:
switch#show vstack config Role: Client Vstack Director IP address: 10.1.1.100
Note: Smart Install client functionality is enabled by default on Cisco IOS switches.
Note: Cisco devices that are configured as a Smart Install director are not affected by this vulnerability. The Role: Client in the output from the show vstack config command, confirms the feature is enabled on the device.
To determine the Cisco IOS Software release that is running on a Cisco product, administrators can log in to the device and issue the show version command to display the system banner. The system banner confirms that the device is running Cisco IOS Software by displaying text similar to "Cisco Internetwork Operating System Software" or "Cisco IOS Software." The image name displays in parentheses, followed by "Version" and the Cisco IOS Software release name. Other Cisco devices do not have the show version command or may provide different output.
The following example identifies a Cisco product that is running Cisco IOS Software Release 15.0(1)M1 with an installed image name of C3900-UNIVERSALK9-M:
Router> show version
Cisco IOS Software, C3900 Software (C3900-UNIVERSALK9-M), Version 15.0(1)M1, RELEASE SOFTWARE (fc1)
Technical Support: http://www.cisco.com/techsupport
Copyright (c) 1986-2009 by Cisco Systems, Inc.
Compiled Wed 02-Dec-09 17:17 by prod_rel_team!--- output truncated
Additional information about Cisco IOS Software release naming conventions is available in "White Paper: Cisco IOS and NX-OS Software Reference Guide" at http://www.cisco.com/web/about/security/intelligence/ios-ref.html.
Products Confirmed Not Vulnerable
Cisco IOS XR Software is not affected by this vulnerability.
Cisco IOS XE Software is not affected by this vulnerability.
No other Cisco products are currently known to be affected by this vulnerability.
-
The Smart Install client feature in Cisco IOS Software is a plug-and-play configuration and image-management feature that provides zero-touch deployment for new switches. The feature allows a customer to ship a Cisco switch to any location, install it in the network, and power it on without additional configuration requirements.
The Smart Install client feature in Cisco IOS Software contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The Smart Install client feature uses TCP port 4786 for communication. An established TCP connection with a successful TCP three-way handshake is required to exploit this vulnerability.
The vulnerability is due to incorrect handling of image list parameters. An attacker could exploit this vulnerability by sending crafted Smart Install packets to TCP port 4786. A successful exploit could cause a Cisco Catalyst switch to reload, resulting in a DoS condition.
This vulnerability is documented in Cisco bug ID CSCub55790 (registered customers only), and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2013-1146.
-
There are no workarounds available to mitigate this vulnerability other than disabling the Smart Install feature. The Smart Install Feature is enabled by default on client switches. No configuration is needed in the client switches.
In certain versions of Cisco IOS Software, the Smart Install client feature can be disabled with the global configuration command no vstack. In certain versions of Cisco IOS Software where the command is available, the vulnerability can be mitigated by disabling the Smart Install client feature.
The following is the output of the show vstack config command in a Cisco Catalyst Switch with Smart Install client feature disabled:
switch#show vstack config Role: Client (SmartInstall disabled) Vstack Director IP address: 10.1.1.100
Note: The no vstack global configuration command to disable the Smart Install client feature was introduced with the fix for Cisco bug CSCtj75729 ("Ability to shut Smart Install default service on TCP port 4786"). If a Cisco IOS Software release supports the Smart Install client feature but the no vstack command does not exist, the release does not contain the fix for Cisco bug CSCtj75729.
Additional mitigations that can be deployed on Cisco devices within the network are available in the companion document "Identifying and Mitigating Exploitation of the Cisco IOS Software Smart Install Denial of Service Vulnerability," which is available at http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=28655.
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Cisco IOS Software
Each row of the following Cisco IOS Software table corresponds to a Cisco IOS Software train. If a particular train is vulnerable, the earliest releases that contain the fix are listed in the First Fixed Release column. The First Fixed Release for All Advisories in the March 2013 Bundled Publication column lists the earliest possible releases that correct all the published vulnerabilities in the Cisco IOS Software Security Advisory bundled publication. Cisco recommends upgrading to the latest available release where possible.
The Cisco IOS Software Checker allows customers to search for Cisco Security Advisories that address specific Cisco IOS Software releases. This tool is available on the Cisco Security (SIO) portal at http://tools.cisco.com/security/center/selectIOSVersion.x
Major Release Availability of Repaired Releases Affected 12.0-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication There are no affected 12.0 based releases Affected 12.2-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication 12.2 Not vulnerable
Not vulnerable
12.2B Not vulnerable
Not vulnerable
12.2BC Not vulnerable
Not vulnerable
12.2BW Not vulnerable
Not vulnerable
12.2BX Not vulnerable
Not vulnerable
12.2BY Not vulnerable
Not vulnerable
12.2BZ Not vulnerable
Not vulnerable
12.2CX Not vulnerable
Not vulnerable
12.2CY Not vulnerable
Not vulnerable
12.2CZ Not vulnerable
Not vulnerable
12.2DA Not vulnerable
Not vulnerable
12.2DD Not vulnerable
Not vulnerable
12.2DX Not vulnerable
Not vulnerable
12.2EU Not vulnerable
Not vulnerable
12.2EW Not vulnerable
Vulnerable; First fixed in Release 12.2SG
Releases up to and including 12.2(20)EW4 are not vulnerable.
12.2EWA Not vulnerable
Vulnerable; First fixed in Release 12.2SG
Releases up to and including 12.2(20)EWA4 are not vulnerable.
12.2EX Vulnerable; First fixed in Release 15.0SE
Releases up to and including 12.2(53)EX are not vulnerable.
Vulnerable; First fixed in Release 15.0SE
Releases up to and including 12.2(37)EX are not vulnerable.
12.2EY Vulnerable; migrate to any release in 15.1EY
Releases up to and including 12.2(53)EY are not vulnerable.
Vulnerable; First fixed in Release 15.2S
12.2EZ Vulnerable; First fixed in Release 15.0SE
Releases up to and including 12.2(53)EZ are not vulnerable.
Vulnerable; First fixed in Release 15.0SE
12.2FX Not vulnerable
Vulnerable; First fixed in Release 15.0SE
12.2FY Not vulnerable
Vulnerable; First fixed in Release 15.0SE
12.2FZ Not vulnerable
Vulnerable; First fixed in Release 15.0SE
12.2IRA Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2IRB Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2IRC Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2IRD Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2IRE Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2IRF Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2IRG Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2IRH Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2IRI Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2IXA Not vulnerable
Not vulnerable
12.2IXB Not vulnerable
Not vulnerable
12.2IXC Not vulnerable
Not vulnerable
12.2IXD Not vulnerable
Not vulnerable
12.2IXE Not vulnerable
Not vulnerable
12.2IXF Not vulnerable
Not vulnerable
12.2IXG Not vulnerable
Not vulnerable
12.2IXH Not vulnerable
Not vulnerable
12.2JA Not vulnerable
Not vulnerable
12.2JK Not vulnerable
Not vulnerable
12.2MB Not vulnerable
Not vulnerable
12.2MC Not vulnerable
Not vulnerable
12.2MRA Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2MRB Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2S Not vulnerable
Vulnerable. Only releases 12.2(25)S through 12.2(25)S15 are vulnerable12.2SB Not vulnerable
12.2(33)SB12
12.2SBC Not vulnerable
Vulnerable; First fixed in Release 12.2SB
12.2SCA Not vulnerable
Vulnerable; First fixed in Release 12.2SCF
12.2SCB Not vulnerable
Vulnerable; First fixed in Release 12.2SCF
12.2SCC Not vulnerable
Vulnerable; First fixed in Release 12.2SCF
12.2SCD Not vulnerable
Vulnerable; First fixed in Release 12.2SCF
12.2SCE Not vulnerable
Vulnerable; First fixed in Release 12.2SCF
12.2SCF Not vulnerable
12.2(33)SCF4
12.2SCG Not vulnerable
Not vulnerable
12.2SCH Not vulnerable
Not vulnerable
12.2SE Releases up to and including 12.2(54)SE are not vulnerable.
First fixed in: 12.2(55)SE7
12.2(55)SE7
Releases up to and including 12.2(54)SE4 are not vulnerable.
12.2SEA Not vulnerable
Vulnerable; First fixed in Release 15.0SE
12.2SEB Not vulnerable
Vulnerable; First fixed in Release 15.0SE
12.2SEC Not vulnerable
Vulnerable; First fixed in Release 15.0SE
12.2SED Not vulnerable
Vulnerable; First fixed in Release 15.0SE
12.2SEE Not vulnerable
Vulnerable; First fixed in Release 15.0SE
12.2SEF Not vulnerable
Vulnerable; First fixed in Release 15.0SE
12.2SEG Not vulnerable
Releases prior to 12.2(25)SEG4 are vulnerable; Releases 12.2(25)SEG4 and later are not vulnerable. First fixed inRelease 15.0SE
12.2SG Not vulnerable
12.2(53)SG9
12.2SGA Not vulnerable
Vulnerable; First fixed in Release 12.2SG
12.2SM Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2SO Not vulnerable
Not vulnerable
12.2SQ Not vulnerable
12.2(50)SQ5
12.2SRA Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2SRB Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2SRC Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2SRD Not vulnerable
Vulnerable; First fixed in Release 12.2SRE
12.2SRE Not vulnerable
12.2(33)SRE8
12.2STE Not vulnerable
Not vulnerable
12.2SU Not vulnerable
Not vulnerable
12.2SV Not vulnerable
Vulnerable. Only releases 12.2(25)SV2, 12.2(27)SV5 and 12.2(29)SV3 are vulnerable.12.2SVA Not vulnerable
Not vulnerable
12.2SVC Not vulnerable
Not vulnerable
12.2SVD Not vulnerable
Not vulnerable
12.2SVE Not vulnerable
Not vulnerable
12.2SW Not vulnerable
Vulnerable; First fixed in Release 15.0M *
Releases up to and including 12.2(23)SW1 are not vulnerable.
12.2SX Not vulnerable
Not vulnerable
12.2SXA Not vulnerable
Not vulnerable
12.2SXB Not vulnerable
Not vulnerable
12.2SXD Not vulnerable
Not vulnerable
12.2SXE Not vulnerable
Not vulnerable
12.2SXF Not vulnerable
Not vulnerable
12.2SXH Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
12.2SXI Not vulnerable
12.2(33)SXI11
12.2SXJ Not vulnerable
12.2(33)SXJ5
12.2SY Not vulnerable
12.2(50)SY4
12.2SZ Not vulnerable
Not vulnerable
12.2T Not vulnerable
Not vulnerable
12.2TPC Not vulnerable
Not vulnerable
12.2WO Not vulnerable
Not vulnerable
12.2XA Not vulnerable
Not vulnerable
12.2XB Not vulnerable
Not vulnerable
12.2XC Not vulnerable
Not vulnerable
12.2XD Not vulnerable
Not vulnerable
12.2XE Not vulnerable
Not vulnerable
12.2XF Not vulnerable
Not vulnerable
12.2XG Not vulnerable
Not vulnerable
12.2XH Not vulnerable
Not vulnerable
12.2XI Not vulnerable
Not vulnerable
12.2XJ Not vulnerable
Not vulnerable
12.2XK Not vulnerable
Not vulnerable
12.2XL Not vulnerable
Not vulnerable
12.2XM Not vulnerable
Not vulnerable
12.2XNA Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XNB Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XNC Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XND Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XNE Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XNF Please see Cisco IOS XE Software Availability
Please see Cisco IOS XE Software Availability
12.2XO Not vulnerable
Releases prior to 12.2(54)XO are vulnerable; Releases 12.2(54)XO and later are not vulnerable. First fixed inRelease 12.2SG
12.2XQ Not vulnerable
Not vulnerable
12.2XR Not vulnerable
Not vulnerable
12.2XS Not vulnerable
Not vulnerable
12.2XT Not vulnerable
Not vulnerable
12.2XU Not vulnerable
Not vulnerable
12.2XV Not vulnerable
Not vulnerable
12.2XW Not vulnerable
Not vulnerable
12.2YA Not vulnerable
Not vulnerable
12.2YC Not vulnerable
Not vulnerable
12.2YD Not vulnerable
Not vulnerable
12.2YE Not vulnerable
Not vulnerable
12.2YK Not vulnerable
Not vulnerable
12.2YO Not vulnerable
Not vulnerable
12.2YP Not vulnerable
Not vulnerable
12.2YT Not vulnerable
Not vulnerable
12.2YW Not vulnerable
Not vulnerable
12.2YX Not vulnerable
Not vulnerable
12.2YY Not vulnerable
Not vulnerable
12.2YZ Not vulnerable
Not vulnerable
12.2ZA Not vulnerable
Not vulnerable
12.2ZB Not vulnerable
Not vulnerable
12.2ZC Not vulnerable
Not vulnerable
12.2ZD Not vulnerable
Not vulnerable
12.2ZE Not vulnerable
Not vulnerable
12.2ZH Not vulnerable
Not vulnerable
12.2ZJ Not vulnerable
Not vulnerable
12.2ZP Not vulnerable
Not vulnerable
12.2ZU Not vulnerable
Not vulnerable
12.2ZX Not vulnerable
Not vulnerable
12.2ZY Not vulnerable
Not vulnerable
12.2ZYA Not vulnerable
Not vulnerable
Affected 12.3-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication There are no affected 12.3 based releases Affected 12.4-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication There are no affected 12.4 based releases Affected 15.0-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication 15.0EB Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.0ED Not vulnerable
Not vulnerable
15.0EY Not vulnerable
Not vulnerable
15.0M Not vulnerable
15.0(1)M10 *
15.0MR Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.0S Not vulnerable
Vulnerable; First fixed in Release 15.1S
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.0SE 15.0(2)SE1
15.0(2)SE1
15.0SG Not vulnerable
Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.0SQA Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.0SY Not vulnerable
15.0(1)SY4
15.0XA Not vulnerable
Vulnerable; First fixed in Release 15.1M
15.0XO Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software AvailabilityAffected 15.1-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication 15.1EY Not vulnerable
Vulnerable; First fixed in Release 15.2S
15.1GC 15.1(4)GC1
15.1(4)GC1
15.1M Not vulnerable
15.1(4)M6
15.1MR Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.1MRA Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.1S Not vulnerable
† See footnote
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.1SG Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software AvailabilityNot vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.1SNG Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.1SNH Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.1SNI Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.1SVA Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory.
15.1SVC Not vulnerable
Not vulnerable
15.1SY 15.1(1)SY1; Available on 24-MAY-13
15.1(1)SY1; Available on 24-MAY-13
15.1T Not vulnerable
Vulnerable; First fixed in Release 15.1M
15.1XB Not vulnerable
Vulnerable; First fixed in Release 15.1M
Affected 15.2-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication 15.2GC Vulnerable; migrate to any release in 15.4T
Vulnerable; migrate to any release in 15.4T
15.2GCA Vulnerable; migrate to any release in 15.4T
Vulnerable; migrate to any release in 15.4T
15.2JA Releases prior to 15.2(2)JA are vulnerable; Releases 15.2(2)JA and later are not vulnerable.
15.2(2)JA
15.2JAX Not vulnerable
Not vulnerable
15.2JB Not vulnerable
Not vulnerable
15.2JN Not vulnerable
Not vulnerable
15.2M Not vulnerable
15.2(4)M3
15.2S Not vulnerable
15.2(4)S2 Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.2SA Not vulnerable
15.2(2)SA
15.2SNG Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory. 15.2SNH Not vulnerable
Vulnerable; contact your support organization per the instructions in Obtaining Fixed Software section of this advisory. 15.2SNI Not vulnerable
Not vulnerable
15.2T Not vulnerable
15.2(1)T4; Available on 03-MAY-13
15.2(2)T3
15.2(3)T3
Affected 15.3-Based Releases First Fixed Release First Fixed Release for All Advisories in the March 2013 Bundled Publication 15.3S Not vulnerable
Not vulnerable
Cisco IOS XE devices: Please see Cisco IOS XE Software Availability15.3T Not vulnerable 15.3(1)T1; Available on 29-MAR-13
15.3(2)T; Available on 29-MAR-13
* Cisco IOS Software Release 15.0M will reach End of Software Maintenance on April 1, 2013, and no additional rebuilds will occur. Please review the End-of-Life Notice for additional information. Customers are advised to consider migrating to Cisco IOS Software Release 15.1M.
† For Cisco 7600 Series Routers, the first fixed release for all Cisco Security Advisories in the March 2013 bundled publication is Cisco IOS Software Release 15.1(3)S5. For Cisco 7200 and 7300 Series Routers, the first fixed release for all advisories in the March 2013 bundled publication is Cisco IOS Software Release 15.1(3)S5a, which will be available on April 15, 2013.
Cisco IOS XE Software
Cisco IOS XE Software is not affected by the vulnerability disclosed in this advisory.
Cisco IOS XR Software
Cisco IOS XR Software is not affected by the vulnerability disclosed in this advisory.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
This vulnerability was found by Tenable Network Security team and reported to Cisco by ZDI.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.3 2013-April-11 Updated vulnerability status for 15.0EY and 15.0SG trains. Revision 1.2 2013-March-28 Updated "Software Versions and Fixes" section, corrected software table. Revision 1.1 2013-March-27 Updated "Software Versions and Fixes" section. Revision 1.0 2013-March-27 Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.