AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
Cisco ASA 5500 Series Adaptive Security Appliances are affected by multiple vulnerabilities as follows:
-
Three SunRPC Inspection Denial of Service Vulnerabilities
-
Three Transport Layer Security (TLS) Denial of Service Vulnerabilities
-
Session Initiation Protocol (SIP) Inspection Denial of Service Vulnerability
-
Crafted Internet Key Exchange (IKE) Message Denial of Service Vulnerability
These vulnerabilities are not interdependent; a release that is affected by one vulnerability is not necessarily affected by the others.
There are workarounds for some of the vulnerabilities disclosed in this advisory.
This advisory is posted at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20100804-asa.
Note: The Cisco Firewall Services Module (FWSM) is affected by the SunRPC DoS vulnerabilities. A separate Cisco Security Advisory has been published to disclose the vulnerabilities that affect the FWSM. This advisory is available at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20100804-fwsm.
-
Three SunRPC Inspection Denial of Service Vulnerabilities
-
Cisco ASA 5500 Series Adaptive Security Appliances are affected by multiple vulnerabilities. Affected versions of Cisco ASA Software will vary depending on the specific vulnerability.
Vulnerable Products
For specific version information, refer to the Software Versions and Fixes section of this advisory.
SunRPC Inspection Denial of Service Vulnerabilities
Three denial of service (DoS) vulnerabilities affect the SunRPC inspection feature of Cisco ASA 5500 Series Adaptive Security Appliances. A successful attack may result in a sustained DoS condition.
Versions 7.2.x, 8.0.x, 8.1.x, and 8.2.x are affected. SunRPC inspection is enabled by default.
To check if SunRPC inspection is enabled, issue the show service-policy | include sunrpc command and confirm that output, such as what is displayed in the following example, is returned.
ciscoasa# show service-policy | include sunrpc Inspect: sunrpc, packet 0, drop 0, reset-drop 0
The following configuration commands are used to enable SunRPC inspection in the Cisco ASA.
class-map inspection_default match default-inspection-traffic ! policy-map global_policy class inspection_default ... inspect sunrpc ... ! service-policy global_policy global
Transport Layer Security (TLS) Denial of Service Vulnerabilities
Three DoS vulnerabilities exist in the Cisco ASA security appliances that can be triggered by a series of crafted TLS packets. A successful attack may result in a sustained DoS condition. Versions 7.2.x, 8.0.x, 8.1.x, 8.2.x, and 8.3.x are affected by one or more of these vulnerabilities. A Cisco ASA device configured for any of the following features is affected:
-
Secure Socket Layer Virtual Private Network (SSL VPN)
-
When the affected device is configured to accept Cisco Adaptive Security Device Manager (ASDM) connections
-
TLS Proxy for Encrypted Voice Inspection
-
Cut-Through Proxy for Network Access when using HTTPS
SSL VPN (or WebVPN) is enabled with the enable <interface name> command in webvpn configuration mode. SSL VPN is disabled by default. The following configuration snippet provides an example of a SSL VPN configuration.
webvpn enable outside ...
ASDM access is affected by three of these vulnerabilities. To use ASDM, the HTTPS server must be enabled to allow HTTPS connections to the Cisco ASA. The server can be enabled using the http server enable [port] command. The default port is 443. To specify hosts that can access the HTTP server internal to the security appliance, use the http command in global configuration mode.
The TLS Proxy for Encrypted Voice Inspection feature is affected by these vulnerabilities. This feature was introduced in Cisco ASA version 8.0(2) and is disabled by default.
To determine if the TLS Proxy for Encrypted Voice Inspection feature is enabled on the device, use the show tls-proxy command, as shown in the following example:
ciscoasa# show tls-proxy Maximum number of sessions: 1200 TLS-Proxy 'sip_proxy': ref_cnt 1, seq# 3 Server proxy: Trust-point: local_ccm Client proxy: Local dynamic certificate issuer: LOCAL-CA-SERVER Local dynamic certificate key-pair: phone_common Cipher suite: aes128-sha1 aes256-sha1 Run-time proxies: Proxy 0xcbae1538: Class-map: sip_ssl, Inspect: sip Active sess 1, most sess 3, byte 3456043 ... <output truncated>
TLS proxy supports SIP and Skinny protocols. TLS proxy for Skinny inspection can be enabled using the inspect skinny <skinny_map> tls-proxy <proxy_name>, as shown in the following example:
asa(config-pmap)# class inspection_default asa(config-pmap-c)# inspect skinny my-inspect tls-proxy my-tls-proxy asa(config)# service-policy global_policy global
Note: Secure SCCP uses TCP port 2443; however, it can be configured to a different port.
TLS proxy for SIP inspection can be enabled using the inspect sip <map> tls-proxy <proxy_name>, as shown in the following example:
asa(config-pmap)# class inspection_default asa(config-pmap-c)# inspect sip my-inspect tls-proxy my-tls-proxy asa(config)# service-policy global_policy global
The Cisco ASA is also vulnerable when the Cut-Through Proxy for Network Access feature is used with HTTPS. This feature is enabled for direct authentication using HTTPS with the aaa authentication listener https command, as shown in the following example:
ASA(config)# aaa authentication listener https inside port 443
Session Initiation Protocol (SIP) Inspection Denial of Service Vulnerability
A DoS vulnerability affects the SIP inspection feature of Cisco ASA 5500 Series Adaptive Security Appliances. Versions 7.0.x, 7.1.x, 7.2.x are not affected. Versions 8.0.x, 8.1.x, and 8.2.x are affected. SIP inspection is enabled by default.
To check if SIP inspection is enabled, issue the show service-policy | include sip command and confirm that output, such as what is displayed in the following example, is returned.
ciscoasa#show service-policy | include sip Inspect: sip , packet 0, drop 0, reset-drop 0
Alternatively, an appliance that has SIP inspection enabled has a configuration similar to the following:
class-map inspection_default match default-inspection-traffic ! policy-map global_policy class inspection_default ... inspect sip ... ! service-policy global_policy global
Note: The service policy could also be applied to a specific interface instead of a global configuration shown in the previous example.
Crafted Internet Key Exchange (IKE) Message Denial of Service Vulnerability
Cisco ASA 5500 Series Adaptive Security Appliance versions 7.0.x, 7.1.x, 7.2.x, 8.0.x, 8.1.x, 8.2.x and 8.3.x are affected. IKE is not enabled by default. If IKE is enabled, the isakmp enable <interface name> command appears in the configuration.
Cisco PIX 500 Series Security Appliance Vulnerability Status
Cisco PIX 500 Series Security Appliances are affected by the SunRPC, TLS, and IKE message DoS vulnerabilities.
Because the Cisco PIX 500 Series Security Appliances reached End of Software Maintenance Releases on July 28, 2009, no further software releases will be available for the Cisco PIX 500 Series Security Appliances. Cisco PIX 500 Series Security Appliances customers are encouraged to migrate to Cisco ASA 5500 Series Adaptive Security Appliances or to implement any applicable workarounds that are listed in the Workarounds section of this advisory. Fixed software is available for the Cisco ASA 5500 Series Adaptive Security Appliances. For more information, refer to the End of Life announcement at http://www.cisco.com/en/US/prod/collateral/vpndevc/ps5708/ps5709/ps2030/end_of_life_notice_cisco_pix_525_sec_app.html.
How to Determine the Running Software Version
To determine whether a vulnerable version of Cisco ASA Software is running on an appliance, administrators can issue the show version command. The following example shows a Cisco ASA 5500 Series Adaptive Security Appliance that is running software version 8.3(1):
ASA#show version | include Version Cisco Adaptive Security Appliance Software Version 8.3(1) Device Manager Version 6.3(1)
Customers who use Cisco ASDM to manage devices can locate the software version in the table that is displayed in the login window or upper-left corner of the Cisco ASDM window.
Products Confirmed Not Vulnerable
With the exception of the Cisco FWSM, no other Cisco products are currently known to be affected by these vulnerabilities.
-
Secure Socket Layer Virtual Private Network (SSL VPN)
-
The Cisco ASA 5500 Series Adaptive Security Appliance is a modular platform that provides security and VPN services. It offers firewall, intrusion prevention system (IPS), anti-X, and VPN services.
Cisco ASA 5500 Series Adaptive Security Appliances are affected by the following vulnerabilities:
SunRPC Inspection Denial of Service Vulnerabilities
The Sun RPC inspection engine enables or disables application inspection for the Sun RPC protocol. Sun RPC is used by Network File System (NFS) and Network Information Service (NIS). Sun RPC services can run on any port. When a client attempts to access a Sun RPC service on a server, it must learn the port that service is running on. The client does this by querying the port mapper process, usually rpcbind, on the well-known port of 111. Three DoS vulnerabilities affect the SunRPC inspection feature of Cisco ASA 5500 Series Adaptive Security Appliances, in which an unauthenticated attacker may cause the affected device to reload.
Note: Only transit traffic can trigger these vulnerabilities; traffic that is destined to the appliance will not trigger the vulnerabilities. These vulnerabilities can be triggered by using UDP packets, not TCP.
These vulnerabilities are documented in Cisco bug IDs CSCtc77567 ( registered customers only) , CSCtc79922 ( registered customers only) , and CSCtc85753 ( registered customers only) and have been assigned Common Vulnerabilities and Exposures (CVE) IDs CVE-2010-1578, CVE-2010-1579, and CVE-2010-1580, respectively.
Transport Layer Security (TLS) Denial of Service Vulnerabilities
TLS and its predecessor, SSL, are cryptographic protocols that provide security for communications over IP data networks such as the Internet.
Three vulnerabilities exist on the Cisco ASA security appliances that can be triggered by a series of crafted TLS packets. An unauthenticated attacker may cause the affected device to reload. A Cisco ASA device configured for SSL VPN, TLS Proxy for Encrypted Voice Inspection, or configured to accept ASDM management connections is vulnerable.
These vulnerabilities are documented in Cisco bug IDs CSCtd32627 ( registered customers only) , CSCtf37506 ( registered customers only) , and CSCtf55259 ( registered customers only) ; and have been assigned Common Vulnerabilities and Exposures (CVE) IDs CVE-2010-1581, CVE-2010-2814, and CVE-2010-2815, respectively.
Session Initiation Protocol (SIP) Inspection Denial of Service Vulnerability
SIP, as defined by the Internet Engineering Task Force (IETF), enables call handling sessions, particularly two-party audio conferences, or "calls." SIP works with SDP for call signalling. SDP specifies the ports for the media stream. Using SIP, the Cisco ASA can support any SIP VoIP gateways and VoIP proxy servers. To support SIP calls through the Cisco ASA, signaling messages for the media connection addresses, media ports, and embryonic connections for the media must be inspected, because while the signaling is sent over a well-known destination port (UDP/TCP 5060), the media streams are dynamically allocated. Also, SIP embeds IP addresses in the user-data portion of the IP packet. SIP inspection applies NAT for these embedded IP addresses.
A DoS vulnerability affects the SIP inspection feature of Cisco ASA 5500 Series Adaptive Security Appliances. SIP inspection is enabled by default. During successful exploitation, an unauthenticated attacker may cause the affected device to reload.
Note: Only transit traffic can trigger these vulnerabilities; traffic that is destined to the appliance will not trigger the vulnerabilities.
This vulnerability is documented in Cisco bug ID CSCtd32106 ( registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-2816.
Crafted Internet Key Exchange (IKE) Message Denial of Service Vulnerability
IPsec is an IP security feature that provides robust authentication and encryption of IP packets. IKE is a key management protocol standard that is used in conjunction with the IPsec standard. A DoS vulnerability exists in the IKE implementation of the Cisco ASA. During successful exploitation, an unauthenticated attacker may cause an affected device to reload.
Note: Only traffic that is destined to the appliance may trigger this vulnerability when the affected device is configured for IPsec remote access or site-to-site VPNs.
This vulnerability is documented in Cisco bug ID CSCte46507 ( registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-2817.
-
This Security Advisory describes multiple distinct vulnerabilities. These vulnerabilities and their respective workarounds are independent of each other. In addition to the recommendations described below, mitigation techniques that can be deployed on Cisco devices within the network are available in the Cisco Applied Mitigation Bulletin companion document for this advisory: https://sec.cloudapps.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20100804-asa.
SunRPC Inspection Denial of Service Vulnerabilities
These vulnerabilities can be mitigated by disabling SunRPC inspection if it is not required. Administrators can disable SunRPC inspection by issuing the no inspect sunrpc command in class configuration sub-mode within policy-map configuration.
Transport Layer Security (TLS) Denial of Service Vulnerabilities
If SSL VPN (clientless or client-based) is not needed, it can be disabled by issuing the clear configure webvpn command.
Administrators should make sure that ASDM connections are only allowed from trusted hosts.
To identify the IP addresses from which the security appliance accepts HTTPS connections for ASDM, configure the http command for each trusted host address or subnet. The following example, shows how a trusted host with IP address 192.168.1.100 is added to the configuration:
hostname(config)# http 192.168.1.100 255.255.255.255
The TLS Proxy for Encrypted Voice Inspection feature is affected by these vulnerabilities. This feature can be disabled if it is not needed. Temporarily disabling the feature will mitigate these vulnerabilities.
The Cut-Through Proxy for Network Access feature, when configured for HTTPS, is affected by these vulnerabilities. The only workaround is to disable the feature if not needed. To disable HTTPS Cut-Through Proxy authentication use the no aaa authentication listener https command, as shown in the following example:
ASA(config)# no aaa authentication listener https inside port 443
Session Initiation Protocol (SIP) Inspection Denial of Service Vulnerability
This vulnerability can be mitigated by disabling SIP inspection if it is not required. Administrators can disable SIP inspection by issuing the no inspect sip command in class configuration sub-mode within policy-map configuration.
Crafted Internet Key Exchange (IKE) Message Denial of Service Vulnerability
There are no workarounds for this vulnerability apart from disabling IKE on the affected device. The no crypto isakmp enable <interface-name> command can be used to disable IKE on a specific interface.
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
Vulnerability
Major Release
First Fixed Release
SunRPC Inspection DoS Vulnerabilities (CSCtc77567, CSCtc79922, and CSCtc85753)
7.0
Not vulnerable
7.1
Not vulnerable
7.2
7.2(5)
8.0
8.0(5.19)
8.1
8.1(2.47)
8.2
8.2(2)
8.3
Not vulnerable
TLS DoS Vulnerabilities (CSCtd32627, CSCtf37506, and CSCtf55259)
7.0
Not vulnerable
7.1
Not vulnerable
7.2
7.2(5)
8.0
8.0(5.15)
8.1
8.1(2.44)
8.2
8.2(2.17)
8.3
8.3(1.6)
SIP Inspection DoS Vulnerability (CSCtd32106)
7.0
Not vulnerable
7.1
Not vulnerable
7.2
Not vulnerable
8.0
8.0(5.17)
8.1
8.1(2.45)
8.2
8.2(2.13)
8.3
Not vulnerable
IKE Message DoS Vulnerability (CSCte46507)
7.0
7.0(8.11)
7.1
Vulnerable; migrate to 7.2(5)
7.2
7.2(5)
8.0
8.0(5.15)
8.1
8.1(2.44)
8.2
8.2(2.10)
8.3
8.3(1.1)
Note: Cisco ASA Software versions 7.1.x are affected by some of the vulnerabilities in this advisory. However, no fixed 7.1.x software versions are planned because the 7.1.x major release has reached the End of Software Maintenance Releases milestone. Refer to the EOL/EOS for the Cisco ASA 5500 Series Adaptive Security Appliance Software v7.1 notice for further information.
Recommended Releases
The following table lists all recommended releases. These recommended releases contain the fixes for all vulnerabilities in this advisory. Cisco recommends upgrading to a release that is equal to or later than these recommended releases.
Major Release
Recommended Release
7.0
7.0(8.11)
7.1
Vulnerable; migrate to 7.2(5)
7.2
7.2(5)
8.0
8.0(5.19)
8.1
8.1(2.47)
8.2
8.2(2.17)
8.3
8.3(2)
Software Download
Cisco ASA Software versions 7.0(8.11), 8.0(5.19), 8.1(2.47), and 8.2(2.17) can be downloaded from:
http://www.cisco.com/pcgi-bin/tablebuild.pl/ASAPSIRT?psrtdcat20e2
Cisco ASA Software versions 7.2(5) and 8.3(2) can be downloaded from:
https://sec.cloudapps.cisco.com/support/downloads/pub/Redirect.x?mdfid=279513386
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.
One of the TLS DoS vulnerabilities was reported to Cisco by CERT-FI. All the other vulnerabilities described in this advisory were found during internal testing.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.