AV:N/AC:M/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
A vulnerability in the DHCPv6 relay feature of Cisco Adaptive Security Appliance (ASA) software could allow an unauthenticated, remote attacker to cause an affected device to reload.
The vulnerability is due to insufficient validation of DHCPv6 packets. Cisco ASA Software is affected by this vulnerability only if the software is configured with the DHCPv6 relay feature. An attacker could exploit this vulnerability by sending crafted DHCPv6 packets to an affected device.
Note: Only DHCPv6 packets directed to the Cisco ASA interface where the DHCPv6 relay is enabled can be used to trigger this vulnerability. This vulnerability affects systems configured in routed or transparent firewall mode and in single or multiple context mode. This vulnerability can be triggered only by IPv6 traffic.
This vulnerability is documented in Cisco bug IDs CSCus56252 (registered customers only) and CSCus57142 (registered customers only) and have been assigned CVE ID CVE-2015-6324.
Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available. This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-asa-dhcp1
-
Cisco ASA Software running on the following products is affected by this vulnerability:
- Cisco ASA 5500 Series Adaptive Security Appliances
- Cisco ASA 5500-X Series Next-Generation Firewalls
- Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers
- Cisco ASA 1000V Cloud Firewall
- Cisco Adaptive Security Virtual Appliance (ASAv)
Consult the "Fixed Software" section of this security advisory for more information about the affected releases.Vulnerable Products
Cisco ASA Software is affected by this vulnerability only if the DHCPv6 relay feature is configured. To determine whether the DHCPv6 relay feature is configured, use the show running-config ipv6 dhcprelay command and verify that the feature is enabled on at least one interface.
The following example shows the DHCPv6 relay feature enabled on the interface outside:
asa#show running-config ipv6 dhcprelay ipv6 dhcprelay enable outside
Determining the Running Software Version
To determine whether a vulnerable version of Cisco ASA Software is running on an appliance, administrators can use the show version command. The following example shows the results for an appliance running Cisco ASA Software version 9.2(1):ciscoasa# show version | include Version
Cisco Adaptive Security Appliance Software Version 9.2(1)
Device Manager Version 7.4(1)
Customers who use Cisco Adaptive Security Device Manager (ASDM) to manage devices can locate the software version in the table that appears in the login window or the upper-left corner of the Cisco ASDM window.
Products Confirmed Not Vulnerable
Cisco FirePOWER 9300 ASA Security Module is not affected by this vulnerability.
No other Cisco products are currently known to be affected by this vulnerability.
-
A Cisco ASA device reloading with thread name DHCPv6 Relay may indicate exploitation of this vulnerability.
The thread name is listed at the beginning of the crashinfo file. The crashinfo file can be accessed by using the show crashinfo command. The following example shows a crashinfo file with thread name DHCPv6 Relay:
ciscoasa# show crashinfo
: Saved_Crash
Thread Name: DHCPv6 Relay
.
.
.
Note: Because the reload can be triggered by a crafted DHCPv6 packet, not all cases may be due to malicious activity.
-
There are no workarounds that mitigate this vulnerability. However, administrators may disable the affected feature.
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to upgrade contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
In the following table, the left column lists major releases of Cisco ASA Software. The center column indicates whether a major release is affected by the vulnerability described in this advisory and the first minor release that includes the fix for this vulnerability. The right column indicates whether a major release is affected by all the vulnerabilities described in the following advisories and which release includes fixes for those vulnerabilities:
- cisco-sa-20151021-asa-dhcp1
- cisco-sa-20150115-asa-dhcp
- cisco-sa-20151021-asa-dns1
- cisco-sa-20151021-asa-dns2
- cisco-sa-20151021-asa-ike
Customers should upgrade to an appropriate release as indicated in the following table:
Cisco ASA Major Release First Fixed Release for This Advisory First Fixed Release for All Advisories in the October 2015 ASA Security Advisory Bundled Publication 7.2 Not affected
Affected; migrate to 8.2(5.58) or later 8.2 Not affected
8.2(5.58) and later 8.3 Not affected
Affected; migrate to 8.4(7.29) or later 8.4 Not affected
8.4(7.29) 8.5 Not affected
Affected; migrate to 9.0(4.37) or later 8.6 Not affected
Affected; migrate to 9.0(4.37) or later 8.7 Not affected
8.7(1.17) and later 9.0
9.0(4.37) 9.0(4.37) and later 9.1 9.1(6.6) 9.1(6.8) and later 9.2 9.2(4) 9.2(4) and later 9.3 9.3(3.6) 9.3(3.6) and later 9.4 9.4(2)
9.4(2) and later 9.5 Not affected Not affected
Software Download
Cisco ASA Software can be downloaded from the Software Center on Cisco.com by visiting http://www.cisco.com/cisco/software/navigator.html.
For Cisco ASA 5500 Series Adaptive Security Appliances and Cisco ASA 5500-X Next Generation Firewall, navigate to the following path. To find interim versions, click All Releases > Interim on the left side of the download page.
Products > Security > Firewalls > Adaptive Security Appliances (ASA) > ASA 5500 Series Adaptive Security Appliances > <your Cisco ASA model> > Adaptive Security Appliance (ASA) Software
For the Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, navigate to the following path. To find interim versions, click All Releases > Interim on the left side of the download page.
Products > Cisco Interfaces and Modules > Services Modules > Catalyst 6500 Series / 7600 Series ASA Services Module > Adaptive Security Appliance (ASA) Software
For the Cisco ASA 1000V Cloud Firewall, navigate to the following path:
Products > Security > Firewalls > Adaptive Security Appliances (ASA) > ASA 1000V Cloud Firewall
For the Cisco Adaptive Security Virtual Appliance (ASAv), navigate to the following path:
Products > Security > Firewalls > Adaptive Security Appliances (ASA) > Adaptive Security Virtual Appliance (ASAv) > Adaptive Security Appliance (ASA) Software
For the Cisco FirePOWER 9300 ASA Module, navigate to the following path:
Products > Security > Firewalls > Adaptive Security Appliances (ASA) > Firepower 9000 Series > Firepower 9300 Security Appliance >Adaptive Security Appliance (ASA) Software
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
This vulnerability was found during internal security tests.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.1 First fixed and recommended release has been changed for the Cisco ASA 9.3 train. Fixed Software Final 2015-November-12 1.0 Initial public release. — Final 2015-October-21
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.