[nsp] Cisco Security Advisory: Cisco PIX Vulnerabilities

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Mon Dec 15 11:30:51 EST 2003


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

               Cisco Security Advisory: Cisco PIX Vulnerabilities

Revision 1.0

  For Public Release 2003 December 15 at 1600 UTC (GMT)

     ----------------------------------------------------------------------

Contents

     Summary
     Affected Products
     Details
     Impact
     Software Versions and Fixes
     Obtaining Fixed Software
     Workarounds
     Exploitation and Public Announcements
     Status of This Notice: Final
     Distribution
     Revision History
     Cisco Security Procedures

     ----------------------------------------------------------------------

Summary

   This advisory documents two vulnerabilities for the Cisco PIX firewall.
   These vulnerabilities are documented as CSCeb20276 (SNMPv3) and
   CSCec20244/CSCea28896 (VPNC)

   There are workarounds available to mitigate the effects of CSCeb20276
   (SNMPv3). No workaround is available for CSCec20244/CSCea28896 (VPNC).

   This advisory will be posted at
   http://www.cisco.com/warp/public/707/cisco-sa-20031215-pix.shtml.

Affected Products

   All Cisco PIX firewall devices running the affected Cisco PIX firewall
   software, as documented below, are affected by these vulnerabilities.

     * CSCeb20276 (SNMPv3)

       6.3.1, 6.2.2 and earlier, 6.1.4 and earlier. 5.x.x and earlier.

     * CSCec20244/CSCea28896 (VPNC)

       6.2.3 and earlier.

       6.1.x and 5.x.x are not affected; they do not implement the VPNC
       feature.

   The Firewall Service Module (FWSM) is also vulnerable to the SNMPv3 issue
   and is documented as
   http://www.cisco.com/warp/public/707/cisco-sa-20031215-fwsm.shtml. No
   other Cisco products are currently known to be affected by these
   vulnerabilities.

   To determine your software revision, type show version at the command line
   prompt.

Details

     * CSCeb20276 (SNMPv3)

       The Cisco PIX firewall crashes and reloads while processing a received
       SNMPv3 message when snmp-server host <ip_addr> is configured on the
       Cisco PIX firewall. This happens even though the Cisco PIX firewall
       does not support SNMPv3.

     * CSCec20244/CSCea28896 (VPNC)

       Under certain conditions an established VPNC IPSec tunnel connection
       is dropped if another IPSec client attempts to initiate an IKE Phase I
       negotiation to the outside interface of the VPN Client configured
       Cisco PIX firewall.

       Only a Cisco PIX firewall configured as a VPN Client is vulnerable to
       this vulnerability.

       A VPNC, also referred to as Easy VPN or ezVPN, connection is created
       when the Cisco PIX firewall is used as a VPN client to connect to a
       VPN server. An IKE Phase I negotiation is a step in the establishment
       of an IPSec session.

       CSCea28896 resolved this issue for the 6.3.x software releases and
       CSCec20244 resolved this issue for the 6.2(3.100) and later software
       releases.

   The Internetworking Terms and Cisco Systems Acronyms online guides can be
   found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/.

   These vulnerabilities are documented in the Cisco Bug Toolkit as Bug ID
   CSCeb20276 (SNMPv3) and CSCec20244/CSCea28896 (VPNC). To access this tool,
   you must be a registered user and you must be logged in.

Impact

     * CSCeb20276 (SNMPv3)

       This vulnerability can be exploited to initiate a Denial of Service
       attack on the Cisco PIX firewall.

     * CSCec20244/CSCea28896 (VPNC)

       This vulnerability can be exploited to initiate a Denial of Service
       attack on sessions established between a Cisco PIX configured as a VPN
       Client and a VPN server.

Software Versions and Fixes

     * CSCeb20276 (SNMPv3)

       6.3.2 and later, 6.2.3 and later, 6.1.5 and later.

     * CSCec20244/CSCea28896 (VPNC)

       6.3.1 and later, 6.2(3.100) and later.

   The procedure to upgrade to the fixed software version is detailed at
   http://www.cisco.com/univercd/cc/td/doc/product/iaabu/pix/pix_sw/index.htm.

Obtaining Fixed Software

   Cisco is offering free software upgrades to address these vulnerabilities
   for all affected customers.

   Customers may only install and expect support for the feature sets they
   have purchased. By installing, downloading, accessing or otherwise using
   such software upgrades, Customers agree to be bound by the terms of
   Cisco's software license terms found at
   http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set
   forth at the Cisco Connection Online Software Center at
   http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

   Customers with contracts should obtain upgraded software through their
   regular update channels. For most customers, this means that upgrades
   should be obtained through the Software Center on Cisco's worldwide
   website at http://www.cisco.com/tacpage/sw-center/ciscosecure/pix.shtml.
   To access the software download URL, you must be a registered user and you
   must be logged in.

   Customers whose Cisco products are provided or maintained through prior or
   existing agreement with third-party support organizations such as Cisco
   Partners, authorized resellers, or service providers should contact that
   support organization for assistance with obtaining the software
   upgrade(s).

   Customers who purchase direct from Cisco but who do not hold a Cisco
   service contract and customers who purchase through third-party vendors
   but are unsuccessful at obtaining fixed software through their point of
   sale should get their upgrades by contacting the Cisco Technical
   Assistance Center (TAC) using the contact information listed below. In
   these cases, customers are entitled to obtain an upgrade to a later
   version of the same release or as indicated by the applicable corrected
   software version in the Software Versions and Fixes section (noted above).

   Cisco TAC contacts are as follows.

     * +1 800 553 2447 (toll free from within North America)

     * +1 408 526 7209 (toll call from anywhere in the world)

     * e-mail: tac at cisco.com

   See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
   additional TAC contact information, including special localized telephone
   numbers and instructions and e-mail addresses for use in various
   languages.

   Please have your product serial number available and give the URL of this
   notice as evidence of your entitlement to a upgrade. Upgrades for
   non-contract customers must be requested through the TAC.

   Please do not contact either "psirt at cisco.com" or
   "security-alert at cisco.com" for software upgrades.

Workarounds

     * CSCeb20276 (SNMPv3)

       There are two workarounds available.

          * Restrict access to only allow trusted hosts on specific
            interfaces to poll the SNMP server on the Cisco PIX firewall.

            snmp-server host <if_name> <ip_addr> poll

          * Disable the SNMP server on the Cisco PIX firewall as follows:

            no snmp-server location

            no snmp-server contact

            snmp-server community public

            no snmp-server enable traps

            Note:  The Cisco PIX firewall does not allow one to remove the
            community string altogether. It will always be either public or a
            user configured string. show snmp will still show snmp-server
            community public, but this does not mean SNMP is enabled.

       More details at
       http://www.cisco.com/univercd/cc/td/doc/product/iaabu/pix/pix_62/cmdref/s.htm#1026423.

     * CSCec20244/CSCea28896 (VPNC)

       No workaround. Please upgrade.

   The Cisco PSIRT recommends that affected users upgrade to a fixed software
   version of code.

Exploitation and Public Announcements

   The Cisco PSIRT is not aware of any public announcements or malicious use
   of the vulnerabilities described in this advisory.

   CSCeb20276 (SNMPv3) was reported to the PSIRT by Rasto Rickardt.

Status of This Notice: Final

   This is a final advisory. Although Cisco cannot guarantee the accuracy of
   all statements in this advisory, all of the facts have been checked to the
   best of our ability. Cisco does not anticipate issuing updated versions of
   this advisory unless there is some material change in the facts. Should
   there be a significant change in the facts, Cisco may update this
   advisory.

   A stand-alone copy or paraphrase of the text of this security advisory
   that omits the distribution URL in the following section is an
   uncontrolled copy, and may lack important information or contain factual
   errors.

Distribution

   This advisory will be posted on Cisco's worldwide website at
   http://www.cisco.com/warp/public/707/cisco-sa-20031215-pix.shtml.

   In addition to worldwide web posting, a text version of this notice is
   clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207
   0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590, and is posted to the following
   e-mail and Usenet news recipients.

     * cust-security-announce at cisco.com

     * first-teams at first.org (includes CERT/CC)

     * bugtraq at securityfocus.com

     * vulnwatch at vulnwatch.org

     * cisco at spot.colorado.edu

     * cisco-nsp at puck.nether.net

     * full-disclosure at lists.netsys.com

     * comp.dcom.sys.cisco at newsgate.cisco.com

     * Various internal Cisco mailing lists

   Future updates of this advisory, if any, will be placed on Cisco's
   worldwide website, but may or may not be actively announced on mailing
   lists or newsgroups. Users concerned about this problem are encouraged to
   check the above URL for any updates.

Revision History

   +------------------------------------------+
   |            |                |Initial     |
   |Revision 1.0|2003-December-15|public      |
   |            |                |release.    |
   +------------------------------------------+

Cisco Security Procedures

   Complete information on reporting security vulnerabilities in Cisco
   products, obtaining assistance with security incidents, and registering to
   receive security information from Cisco, is available on Cisco's worldwide
   website at
   http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
   includes instructions for press inquiries regarding Cisco security
   notices. All Cisco security advisories are available at
   http://www.cisco.com/go/psirt.

   This advisory is copyright 2003 by Cisco Systems, Inc. This advisory may
   be redistributed freely after the release date given at the top of the
   text, provided that redistributed copies are complete and unmodified,
   including all date and version information.

     ----------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Comment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT

iD8DBQE/3dv7ezGozzK2tZARApv1AKCC76rvb2QxkYiOOI4+zFmSXr49EwCg9Ps8
HrVIaG2Y5Mo0jnHMBsJ8pb4=
=IA/r
-----END PGP SIGNATURE-----



More information about the cisco-nsp mailing list