AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
Cisco ASA Software is affected by the following vulnerabilities:
- IKE Version 1 Denial of Service Vulnerability
- Crafted URL Denial of Service Vulnerability
- Denial of Service During Validation of Crafted Certificates
- DNS Inspection Denial of Service Vulnerability
Successful exploitation of any of these vulnerabilities may result in a reload of an affected device, leading to a denial of service (DoS) condition.
Cisco has released software updates that address these vulnerabilities. Workarounds are available for some of these vulnerabilities.
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130410-asa
Note: The Cisco Firewall Services Module (FWSM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers may be affected by some of the vulnerabilities listed above. A separate Cisco Security Advisory has been published to disclose the vulnerabilities that affect the Cisco FWSM. This advisory is available at
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130410-fwsm
-
Cisco ASA Software for Cisco ASA 5500 Series Adaptive Security Appliances, Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, and Cisco ASA 1000V Cloud Firewall are affected by multiple vulnerabilities. Affected versions of Cisco ASA Software will vary depending on the specific vulnerability. Consult the "Software Versions and Fixes" section of this security advisory for more information about the affected versions.
Cisco PIX Security Appliances may be affected by some of the vulnerabilities described in this security advisory. Cisco PIX has reached the End of Software Maintenance Releases milestone. Cisco PIX Security Appliance customers are encouraged to migrate to Cisco ASA 5500 Series Adaptive Security Appliances.Vulnerable Products
IKE Version 1 Denial of Service Vulnerability
A device running Cisco ASA Software is affected by this vulnerability if IKE version 1 is enabled. IKE version 1 is enabled if the command crypto isakmp enable <interface name> (Cisco ASA Software 8.3.x and earlier) or crypto ikev1 enable <interface name> (Cisco ASA Software 8.4.x and later) is configured.
IKE version 1 is not enabled by default.
Crafted URL Denial of Service Vulnerability
A device running Cisco ASA Software is affected by this vulnerability if the device is using authentication, authorization, and accounting (AAA) for network access control and HTTP(S) listening ports to authenticate network users are enabled. HTTP(S) listening ports to authenticate network users are enabled if the command aaa authentication listener is configured.
AAA for network access control and HTTP(S) listening ports to authenticate network users are not enabled by default.
Denial of Service During Validation of Crafted Certificates
To be vulnerable, Cisco ASA Software must have at least one authenticated trustpoint enrolled with a third-party certificate authority or enrolled with the Cisco ASA local certificate authority.
To determine whether Cisco ASA Software is configured with an authenticated trustpoint, use the show crypto ca certificate command and verify that the certificate is associated to at least one trustpoint. The following example shows a certificate associated to a trustpoint called 'test'
ciscoasa# show crypto ca certificates
[...]
Status: Available
[...]
Associated Trustpoints: testDigital certificate authentication is not enabled by default.
DNS Inspection Denial of Service Vulnerability
Cisco ASA Software is affected by this vulnerability if DNS inspection is enabled.
To determine whether DNS inspection is enabled, use the show service-policy | include dns command. The following example shows Cisco ASA Software with DNS inspection enabled:
ciscoasa# show service-policy | include dns
Inspect: dns preset_dns_map, packet 0, lock fail 0, drop 0, reset-drop 0
Determining the Running Software Version
To determine whether a vulnerable version of Cisco ASA Software is running on an appliance, administrators can issue the show version command. The following example shows a device running Cisco ASA Software version 8.4(1):
ciscoasa#show version | include Version
Cisco Adaptive Security Appliance Software Version 8.4(1)
Device Manager Version 6.4(1)Customers who use Cisco Adaptive Security Device Manager (ASDM) to manage devices can locate the software version in the table that is displayed in the login window or upper-left corner of the Cisco ASDM window.
Products Confirmed Not Vulnerable
Cisco ASA-CX Context-Aware Security is not affected by any of these vulnerabilities.
With the exception of the Cisco FWSM, no other Cisco products are currently known to be affected by these vulnerabilities.
-
Cisco Adaptive Security Appliance (ASA) Software is the operating system used by the Cisco ASA 5500 Series Adaptive Security Appliances, the Cisco ASA Services Module (ASASM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, and the Cisco ASA 1000V Cloud Firewall. The Cisco ASA family provides network security services such as firewall, intrusion prevention system (IPS), anti-X, and VPN.
Cisco ASA Software contains multiple vulnerabilities that may allow an unauthenticated, remote attacker to cause a reload of an affected device.
IKE Version 1 Denial of Service Vulnerability
The IKE version 1 implementation contains a vulnerability that could allow an unauthenticated, remote attacker to cause a reload of an affected device.
The vulnerability is due to the incorrect processing of an incoming IKE version 1 message. An attacker could exploit this vulnerability by sending a crafted IKE message. An exploit could allow the attacker to cause a reload of an affected device.
Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects routed firewall mode in both single and multi-context mode. This vulnerability can be triggered by IP version 4 (IPv4) and IP version 6 (IPv6) traffic.
This vulnerability is documented in Cisco bug ID CSCub85692 (registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2013-1149.
Crafted URL Denial of Service Vulnerability
A vulnerability in the URL processing code of the authentication proxy feature of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a reload of an affected device.
The vulnerability is due to mishandling of a crafted URL. An attacker could exploit this vulnerability by sending a crafted URL to an affected device. An exploit could allow the attacker to cause a denial of service condition.
Both transit traffic and traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects both routed and transparent firewall mode in both single and multi-context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.
This vulnerability is documented in Cisco bug ID CSCud16590 (registered customers only) and has been assigned CVE ID CVE-2013-1150.
Denial of Service During Validation of Crafted Certificates
A vulnerability in the implementation of the function used to validate digital certificates for authentication could allow an unauthenticated, remote attacker to cause a reload of an affected device.
This vulnerability is due to an implementation error in the code that validates the digital certificates used during authentication. An attacker could exploit this vulnerability by using a crafted certificate to trigger an authentication operation on an affected device.
Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects both routed and transparent firewall mode in both single and multi-context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.
This vulnerability is documented in Cisco bug ID CSCuc72408 (registered customers only) and has been assigned CVE ID CVE-2013-1151.
DNS Inspection Denial of Service Vulnerability
Cisco ASA Software DNS application inspection supports DNS message controls that provide protection against DNS spoofing and cache poisoning.
A vulnerability in the DNS inspection engine code of Cisco ASA Software could allow an unauthenticated, remote attacker to trigger a reload of the affected device.
This vulnerability is due to improper processing of some fields in DNS messages. An attacker could exploit this vulnerability by sending a crafted DNS message that triggers inspection by an affected device.
Only transit traffic can be used to exploit this vulnerability. This vulnerability affects both routed and transparent firewall mode in both single and multi-context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.
This vulnerability is documented in Cisco bug ID CSCuc80080 (registered customers only) and has been assigned CVE ID CVE-2013-1152
-
IKE Version 1 Denial of Service Vulnerability
Disabling IKE version 1, if feasible, will mitigate this vulnerability. Note that disabling IKE version 1 will disable IPsec-based VPN tunnels (LAN-to-LAN and remote access) that are configured to use IKE version 1 for Security Association (SA) negotiation and establishment. However, if administrators use only SSL VPN (remote access only), it may be possible to disable IKE version 1 with no impact to the VPN solution. IKE version 1 can be disabled with the global configuration commands no crypto isakmp enable <interface name> (Cisco ASA Software 8.3.x and earlier) or no crypto ikev1 enable <interface name> (Cisco ASA Software 8.4.x and later).
IKE version 2 is not affected by this vulnerability, so migrating to IKE version 2 and disabling IKE version 1 will eliminate this vulnerability.
Crafted URL Denial of Service Vulnerability
Disabling AAA for network access control and HTTP(S) listening ports to authenticate network users, if feasible, will mitigate this vulnerability. HTTP(S) listening ports to authenticate network users can be disabled with the global configuration command no aaa authentication listener.
Denial of Service During Validation of Crafted Certificates
There are no workarounds that mitigate this vulnerability.
DNS Inspection Denial of Service Vulnerability
Disabling DNS inspection, if feasible, will mitigate this vulnerability. The following commands will disable the DNS inspection that is configured by default:
ciscoasa(config)# policy-map global_policy
ciscoasa(config-pmap)# class inspection_default
ciscoasa(config-pmap-c)# no inspect dns
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
The following table lists all recommended releases. These recommended releases contain the fixes for all vulnerabilities in this advisory. Cisco recommends upgrading to a release that is equal to or later than these recommended releases.
Major Release
Recommended Release
7.0 Migrate to 7.2.x or later
7.1 Migrate to 7.2.x or later 7.2 7.2(5.10) 8.0 8.0(5.31) 8.1 Migrate to 8.2.x or later
8.2 8.2(5.41) 8.3 8.3(2.37) 8.4 8.4(5.6) 8.5 Vulnerable; migrate to 9.x
8.6 8.6(1.10) 8.7 8.7(1.4) 9.0 9.0(2) 9.1 9.1(2)
The following table lists the first fixed releases that contain the fixes for individual vulnerabilities in this advisory. Note that this information is provided for completeness only because different vulnerabilities have different first-fixed releases. Refer to the previous table for releases that have fixes for all vulnerabilities in this advisory.
Vulnerability Major Release
First-fixed Release
IKE Version 1 Denial of Service Vulnerability (CSCub85692)
7.0 Migrate to 7.2.x or later 7.1 Migrate to 7.2.x or later 7.2 7.2(5.10) 8.0 8.0(5.28) 8.1 Migrate to 8.2.x or later
8.2 8.2(5.35) 8.3 8.3(2.34) 8.4 8.4(4.11) 8.5 Not affected
8.6 8.6(1.10) 8.7 8.7(1.3) 9.0 Not affected 9.1 Not affected Crafted URL Denial of Service Vulnerability (CSCud16590)
7.0 Migrate to 7.2.x or later 7.1 Migrate to 7.2.x or later 7.2 7.2(5.10) 8.0 8.0(5.31) 8.1 Migrate to 8.2.x or later
8.2 8.2(5.38) 8.3 8.3(2.37) 8.4 8.4(5.3) 8.5 Vulnerable; migrate to 9.x
8.6 8.6(1.10) 8.7 8.7(1.4) 9.0 9.0(1.1) 9.1 9.1(1.2) Denial of Service During Validation of Crafted Certificates (CSCuc72408)
7.0 Migrate to 7.2.x or later 7.1 Migrate to 7.2.x or later 7.2 7.2(5.10) 8.0 8.0(5.31) 8.1 Migrate to 8.2.x or later
8.2 8.2(5.38) 8.3 8.3(2.37) 8.4 8.4(5) 8.5 8.5(1.17) 8.6 8.6(1.10) 8.7 8.7(1.3) 9.0 Not affected 9.1 Not affected
DNS Inspection Denial of Service Vulnerability (CSCuc80080)
7.0 Not affected 7.1 Not affected
7.2 Not affected
8.0 Not affected
8.1 Not affected
8.2 Not affected 8.3 Not affected
8.4 Not affected
8.5 Not affected
8.6 Not affected
8.7 Not affected 9.0 9.0(1.2) 9.1 Not affected Software Download
Cisco ASA Software can be downloaded from the Software Center on Cisco.com by visiting http://www.cisco.com/cisco/software/navigator.htmlFor Cisco ASA 5500 Series Adaptive Security Appliances, navigate to Products > Security > Firewalls > Adaptive Security Appliances (ASA) > Cisco ASA 5500 Series Adaptive Security Appliances > <your Cisco ASA model> > Adaptive Security Appliance (ASA) Software. Please note that some of these versions are interim versions and can be found by expanding the Interim tab on the download page.
For the Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, navigate to Products > Cisco Interfaces and Modules > Cisco Services Modules > Cisco Catalyst 6500 Series / 7600 Series ASA Services Module > Adaptive Security Appliance (ASA) Software. Please note that some of these versions are interim versions and can be found by expanding the Interim tab on the download page.
For the Cisco ASA 1000V Cloud Firewall, navigate to Products > Security > Firewalls > Adaptive Security Appliances (ASA) > Cisco ASA 1000V Cloud Firewall > Adaptive Security Appliance (ASA) Software.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
All the vulnerabilities described in this security advisory were found during the resolution of customer support cases.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.1 2013-May-23 Made Cisco ASA Software release 9.1(2) the recommended 9.1.x release because the previous 9.1.x recommended release (9.1.1.4) was reported to be unstable in certain configurations. This instability issue is fixed in release 9.1(2). Revision 1.0 2013-April-10 Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.