[c-nsp] Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Aug 4 11:45:00 EDT 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA 5500
Series Adaptive Security Appliances

Advisory ID: cisco-sa-20100804-asa

http://www.cisco.com/warp/public/707/cisco-sa-20100804-asa.shtml

Revision 1.0

For Public Release 2010 August 04 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco ASA 5500 Series Adaptive Security Appliances are affected by
multiple vulnerabilities as follows:

  * Three SunRPC Inspection Denial of Service Vulnerabilities
  * Three Transport Layer Security (TLS) Denial of Service
    Vulnerabilities
  * Session Initiation Protocol (SIP) Inspection Denial of Service
    Vulnerability
  * Crafted Internet Key Exchange (IKE) Message Denial of Service
    Vulnerability

These vulnerabilities are not interdependent; a release that is
affected by one vulnerability is not necessarily affected by the
others.

There are workarounds for some of the vulnerabilities disclosed in
this advisory.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20100804-asa.shtml

Note:  The Cisco Firewall Services Module (FWSM) is affected by the
SunRPC DoS vulnerabilities. A separate Cisco Security Advisory has
been published to disclose the vulnerabilities that affect the FWSM.
This advisory is available at:

http://www.cisco.com/warp/public/707/cisco-sa-20100804-fwsm.shtml

Affected Products
=================

Cisco ASA 5500 Series Adaptive Security Appliances are affected by
multiple vulnerabilities. Affected versions of Cisco ASA Software
will vary depending on the specific vulnerability.

Vulnerable Products
+------------------

For specific version information, refer to the Software Versions and
Fixes section of this advisory.

SunRPC Inspection Denial of Service Vulnerabilities
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Three denial of service (DoS) vulnerabilities affect the SunRPC
inspection feature of Cisco ASA 5500 Series Adaptive Security
Appliances. A successful attack may result in a sustained DoS
condition.

Versions 7.2.x, 8.0.x, 8.1.x, and 8.2.x are affected. SunRPC
inspection is enabled by default.

To check if SunRPC inspection is enabled, issue the "show
service-policy | include sunrpc" command and confirm that output, such
as what is displayed in the following example, is returned.

    ciscoasa# show service-policy | include sunrpc
          Inspect: sunrpc, packet 0, drop 0, reset-drop 0

The following configuration commands are used to enable SunRPC
inspection in the Cisco ASA.

    class-map inspection_default
     match default-inspection-traffic
    !
    policy-map global_policy
     class inspection_default
      ...
      inspect sunrpc 
      ...
    !
    service-policy global_policy global

Transport Layer Security (TLS) Denial of Service Vulnerabilities
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Three DoS vulnerabilities exist in the Cisco ASA security appliances
that can be triggered by a series of crafted TLS packets. A
successful attack may result in a sustained DoS condition. Versions
7.2.x, 8.0.x, 8.1.x, 8.2.x, and 8.3.x are affected by one or more of
these vulnerabilities. A Cisco ASA device configured for any of the
following features is affected:

  * Secure Socket Layer Virtual Private Network (SSL VPN)
  * When the affected device is configured to accept Cisco Adaptive
    Security Device Manager (ASDM) connections
  * TLS Proxy for Encrypted Voice Inspection
  * Cut-Through Proxy for Network Access when using HTTPS

SSL VPN (or WebVPN) is enabled with the "enable <interface name>"
command in "webvpn" configuration mode. SSL VPN is disabled by default.
The following configuration snippet provides an example of a SSL VPN
configuration.

    webvpn
     enable outside
    ...

ASDM access is affected by three of these vulnerabilities. To use
ASDM, the HTTPS server must be enabled to allow HTTPS connections to
the Cisco ASA. The server can be enabled using the "http server enable
[port]" command. The default port is 443. To specify hosts that can
access the HTTP server internal to the security appliance, use the 
"http" command in global configuration mode.

The TLS Proxy for Encrypted Voice Inspection feature is affected by
these vulnerabilities. This feature was introduced in Cisco ASA
version 8.0(2) and is disabled by default.

To determine if the TLS Proxy for Encrypted Voice Inspection feature
is enabled on the device, use the show tls-proxy command, as shown in
the following example:

    ciscoasa# show tls-proxy
    Maximum number of sessions: 1200
    
    TLS-Proxy 'sip_proxy': ref_cnt 1, seq# 3
    Server proxy:
    Trust-point: local_ccm
    Client proxy:
    Local dynamic certificate issuer: LOCAL-CA-SERVER
    Local dynamic certificate key-pair: phone_common
    Cipher suite:  aes128-sha1 aes256-sha1
    Run-time proxies:
        Proxy 0xcbae1538: Class-map: sip_ssl, Inspect: sip
        Active sess 1, most sess 3, byte 3456043
    ...
    <output truncated>

TLS proxy supports SIP and Skinny protocols. TLS proxy for Skinny
inspection can be enabled using the "inspect skinny <skinny_map>
tls-proxy <proxy_name>", as shown in the following example:

    asa(config-pmap)# class inspection_default
    asa(config-pmap-c)# inspect skinny my-inspect tls-proxy my-tls-proxy
    asa(config)# service-policy global_policy global

Note:  Secure SCCP uses TCP port 2443; however, it can be configured
to a different port.

TLS proxy for SIP inspection can be enabled using the "inspect sip
<map> tls-proxy <proxy_name>", as shown in the following example:

    asa(config-pmap)# class inspection_default
    asa(config-pmap-c)# inspect sip my-inspect tls-proxy my-tls-proxy
    asa(config)# service-policy global_policy global

The Cisco ASA is also vulnerable when the Cut-Through Proxy for
Network Access feature is used with HTTPS. This feature is enabled
for direct authentication using HTTPS with the "aaa authentication
listener https" command, as shown in the following example:

    ASA(config)# aaa authentication listener https inside port 443 

Session Initiation Protocol (SIP) Inspection Denial of Service Vulnerability
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

A DoS vulnerability affects the SIP inspection feature of Cisco ASA
5500 Series Adaptive Security Appliances. Versions 7.0.x, 7.1.x,
7.2.x are not affected. Versions 8.0.x, 8.1.x, and 8.2.x are
affected. SIP inspection is enabled by default.

To check if SIP inspection is enabled, issue the "show service-policy
| include sip" command and confirm that output, such as what is
displayed in the following example, is returned.

    ciscoasa#show service-policy | include sip
          Inspect: sip , packet 0, drop 0, reset-drop 0

Alternatively, an appliance that has SIP inspection enabled has a
configuration similar to the following:

    class-map inspection_default
     match default-inspection-traffic
    !
    policy-map global_policy
     class inspection_default
      ...
      inspect sip
      ...
    !
    service-policy global_policy global

Note:  The service policy could also be applied to a specific
interface instead of a global configuration shown in the previous
example.

Crafted Internet Key Exchange (IKE) Message Denial of Service Vulnerability
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Cisco ASA 5500 Series Adaptive Security Appliance versions 7.0.x,
7.1.x, 7.2.x, 8.0.x, 8.1.x, and 8.2.x are affected. IKE is not
enabled by default. If IKE is enabled, the "isakmp enable <interface
name>" command appears in the configuration.

Cisco PIX 500 Series Security Appliance Vulnerability Status
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Cisco PIX 500 Series Security Appliances are affected by the SunRPC,
TLS, and IKE message DoS vulnerabilities.

Because the Cisco PIX 500 Series Security Appliances reached End of
Software Maintenance Releases on July 28, 2009, no further software
releases will be available for the Cisco PIX 500 Series Security
Appliances. Cisco PIX 500 Series Security Appliances customers are
encouraged to migrate to Cisco ASA 5500 Series Adaptive Security
Appliances or to implement any applicable workarounds that are listed
in the Workarounds section of this advisory. Fixed software is
available for the Cisco ASA 5500 Series Adaptive Security Appliances.
For more information, refer to the End of Life announcement at:

http://www.cisco.com/en/US/prod/collateral/vpndevc/ps5708/ps5709/ps2030/end_of_life_notice_cisco_pix_525_sec_app.html

How to Determine the Running Software Version
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

To determine whether a vulnerable version of Cisco ASA Software is
running on an appliance, administrators can issue the "show version"
command. The following example shows a Cisco ASA 5500 Series Adaptive
Security Appliance that is running software version 8.3(1):

    ASA#show version | include Version
    Cisco Adaptive Security Appliance Software Version 8.3(1) 
    Device Manager Version 6.3(1)

Customers who use Cisco ASDM to manage devices can locate the
software version in the table that is displayed in the login window
or upper-left corner of the Cisco ASDM window.

Products Confirmed Not Vulnerable
+--------------------------------

With the exception of the Cisco FWSM, no other Cisco products are
currently known to be affected by these vulnerabilities.

Details
=======

The Cisco ASA 5500 Series Adaptive Security Appliance is a modular
platform that provides security and VPN services. It offers firewall,
intrusion prevention system (IPS), anti-X, and VPN services.

Cisco ASA 5500 Series Adaptive Security Appliances are affected by
the following vulnerabilities:

SunRPC Inspection Denial of Service Vulnerabilities
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

The Sun RPC inspection engine enables or disables application
inspection for the Sun RPC protocol. Sun RPC is used by Network File
System (NFS) and Network Information Service (NIS). Sun RPC services
can run on any port. When a client attempts to access a Sun RPC
service on a server, it must learn the port that service is running
on. The client does this by querying the port mapper process, usually
rpcbind, on the well-known port of 111. Three DoS vulnerabilities
affect the SunRPC inspection feature of Cisco ASA 5500 Series
Adaptive Security Appliances, in which an unauthenticated attacker
may cause the affected device to reload.

Note:  Only transit traffic can trigger these vulnerabilities;
traffic that is destined to the appliance will not trigger the
vulnerabilities. These vulnerabilities can be triggered by using UDP
packets, not TCP.

These vulnerabilities are documented in Cisco bug IDs CSCtc77567,
CSCtc79922, and CSCtc85753; and have been assigned Common Vulnerabilities
and Exposures (CVE) IDs CVE-2010-1578, CVE-2010-1579, and CVE-2010-1580,
respectively.

Transport Layer Security (TLS) Denial of Service Vulnerabilities
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

TLS and its predecessor, SSL, are cryptographic protocols that
provide security for communications over IP data networks such as the
Internet.

Three vulnerabilities exist on the Cisco ASA security appliances that
can be triggered by a series of crafted TLS packets. An
unauthenticated attacker may cause the affected device to reload. A
Cisco ASA device configured for SSL VPN, TLS Proxy for Encrypted
Voice Inspection, or configured to accept ASDM management connections
is vulnerable.

These vulnerabilities are documented in Cisco bug IDs CSCtd32627,
CSCtf37506, and CSCtf55259; and have been assigned Common Vulnerabilities
and Exposures (CVE) IDs CVE-2010-1581, CVE-2010-2814, and CVE-2010-2815,
respectively.

Session Initiation Protocol (SIP) Inspection Denial of Service Vulnerability
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

SIP, as defined by the Internet Engineering Task Force (IETF),
enables call handling sessions, particularly two-party audio
conferences, or "calls." SIP works with SDP for call signalling. SDP
specifies the ports for the media stream. Using SIP, the Cisco ASA
can support any SIP VoIP gateways and VoIP proxy servers. To support
SIP calls through the Cisco ASA, signaling messages for the media
connection addresses, media ports, and embryonic connections for the
media must be inspected, because while the signaling is sent over a
well-known destination port (UDP/TCP 5060), the media streams are
dynamically allocated. Also, SIP embeds IP addresses in the user-data
portion of the IP packet. SIP inspection applies NAT for these
embedded IP addresses.

A DoS vulnerability affects the SIP inspection feature of Cisco ASA
5500 Series Adaptive Security Appliances. SIP inspection is enabled
by default. During successful exploitation, an unauthenticated
attacker may cause the affected device to reload.

Note:  Only transit traffic can trigger these vulnerabilities;
traffic that is destined to the appliance will not trigger the
vulnerabilities.

This vulnerability is documented in Cisco bug ID CSCtd32106 and has
been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-2816.

Crafted Internet Key Exchange (IKE) Message Denial of Service Vulnerability
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

IPsec is an IP security feature that provides robust authentication
and encryption of IP packets. IKE is a key management protocol
standard that is used in conjunction with the IPsec standard. A DoS
vulnerability exists in the IKE implementation of the Cisco ASA.
During successful exploitation, an unauthenticated attacker may cause
an affected device to reload.

Note:  Only traffic that is destined to the appliance may trigger
this vulnerability when the affected device is configured for IPsec
remote access or site-to-site VPNs.

This vulnerability is documented in Cisco bug ID CSCte46507 and has
been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-2817.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

CSCtc77567, CSCtc79922 and CSCtc85753 - SunRPC Inspection DoS Vulnerabilities

CVSS Base Score - 7.8

Access Vector           - Network
Access Complexity       - Low
Authentication          - None
Confidentiality Impact  - None
Integrity Impact        - None
Availability Impact     - Complete

CVSS Temporal Score - 6.4

Exploitability          - Functional
Remediation Level       - Official-Fix
Report Confidence       - Confirmed

CSCtd32627, CSCtf37506, and CSCtf55259- Transport Layer Security (TLS) DoS Vulnerabilities

CVSS Base Score - 7.8

Access Vector           - Network
Access Complexity       - Low
Authentication          - None
Confidentiality Impact  - None
Integrity Impact        - None
Availability Impact     - Complete

CVSS Temporal Score - 6.4

Exploitability          - Functional
Remediation Level       - Official-Fix
Report Confidence       - Confirmed

CSCtd32106 - Session Initiation Protocol (SIP) Inspection DoS Vulnerability

CVSS Base Score - 7.8

Access Vector           - Network
Access Complexity       - Low
Authentication          - None
Confidentiality Impact  - None
Integrity Impact        - None
Availability Impact     - Complete

CVSS Temporal Score - 6.4

Exploitability          - Functional
Remediation Level       - Official-Fix
Report Confidence       - Confirmed

CSCte46507 - Crafted Internet Key Exchange (IKE) Message DoS Vulnerability

CVSS Base Score - 7.8

Access Vector           - Network
Access Complexity       - Low
Authentication          - None
Confidentiality Impact  - None
Integrity Impact        - None
Availability Impact     - Complete

CVSS Temporal Score - 6.4

Exploitability          - Functional
Remediation Level       - Official-Fix
Report Confidence       - Confirmed

Impact
======

Successful exploitation of any of the vulnerabilities described in
this security advisory may cause the affected device to reload.
Repeated exploitation could result in a sustained DoS condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult:

http://www.cisco.com/go/psirt

and any subsequent advisories to determine exposure and a
complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

+-------------------------------------------------------------------+
|             Vulnerability              |  Major  |  First Fixed   |
|                                        | Release |    Release     |
|----------------------------------------+---------+----------------|
|                                        | 7.0     | Not vulnerable |
|                                        |---------+----------------|
|                                        | 7.1     | Not vulnerable |
|                                        |---------+----------------|
|                                        | 7.2     | 7.2(5)         |
| SunRPC Inspection DoS Vulnerabilities  |---------+----------------|
| (CSCtc77567, CSCtc79922, and           | 8.0     | 8.0(5.19)      |
| CSCtc85753)                            |---------+----------------|
|                                        | 8.1     | 8.1(2.46)      |
|                                        |---------+----------------|
|                                        | 8.2     | 8.2(2)         |
|                                        |---------+----------------|
|                                        | 8.3     | Not vulnerable |
|----------------------------------------+---------+----------------|
|                                        | 7.0     | Not vulnerable |
|                                        |---------+----------------|
|                                        | 7.1     | Not vulnerable |
|                                        |---------+----------------|
|                                        | 7.2     | 7.2(5)         |
| TLS DoS Vulnerabilities (CSCtd32627,   |---------+----------------|
| CSCtf37506, and CSCtf55259)            | 8.0     | 8.0(5.15)      |
|                                        |---------+----------------|
|                                        | 8.1     | 8.1(2.44)      |
|                                        |---------+----------------|
|                                        | 8.2     | 8.2(2.17)      |
|                                        |---------+----------------|
|                                        | 8.3     | 8.3(1.6)       |
|----------------------------------------+---------+----------------|
|                                        | 7.0     | Not vulnerable |
|                                        |---------+----------------|
|                                        | 7.1     | Not vulnerable |
|                                        |---------+----------------|
|                                        | 7.2     | Not vulnerable |
| SIP Inspection DoS Vulnerability       |---------+----------------|
| (CSCtd32106)                           | 8.0     | 8.0(5.17)      |
|                                        |---------+----------------|
|                                        | 8.1     | 8.1(2.45)      |
|                                        |---------+----------------|
|                                        | 8.2     | 8.2(2.13)      |
|                                        |---------+----------------|
|                                        | 8.3     | Not vulnerable |
|----------------------------------------+---------+----------------|
|                                        | 7.0     | 7.0(8.11)      |
|                                        |---------+----------------|
|                                        |         | Vulnerable;    |
|                                        | 7.1     | migrate to     |
|                                        |         | 7.2(5)         |
|                                        |---------+----------------|
| IKE Message DoS Vulnerability          | 7.2     | 7.2(5)         |
| (CSCte46507)                           |---------+----------------|
|                                        | 8.0     | 8.0(5.15)      |
|                                        |---------+----------------|
|                                        | 8.1     | 8.1(2.44)      |
|                                        |---------+----------------|
|                                        | 8.2     | 8.2(2.10)      |
|                                        |---------+----------------|
|                                        | 8.3     | 8.3(1.1)       |
+-------------------------------------------------------------------+

Note:  Cisco ASA Software versions 7.1.x are affected by some of the
vulnerabilities in this advisory. However, no fixed 7.1.x software
versions are planned because the 7.1.x major release has reached the
End of Software Maintenance Releases milestone. Refer to the EOL/EOS
for the Cisco ASA 5500 Series Adaptive Security Appliance Software
v7.1 notice for further information:

http://www.cisco.com/en/US/prod/collateral/vpndevc/ps6032/ps6094/ps6120/end_of_life_notice_cisco_asa_5500_series_adaptive_sec_app_sw.html

Recommended Releases
~~~~~~~~~~~~~~~~~~~~

The following table lists all recommended releases. These recommended
releases contain the fixes for all vulnerabilities in this advisory.
Cisco recommends upgrading to a release that is equal to or later
than these recommended releases.

+-------------------------------------------------------------------+
|    Major Release    |             Recommended Release             |
|---------------------+---------------------------------------------|
| 7.0                 | 7.0(8.11)                                   |
|---------------------+---------------------------------------------|
| 7.1                 | Vulnerable; migrate to 7.2(5)               |
|---------------------+---------------------------------------------|
| 7.2                 | 7.2(5)                                      |
|---------------------+---------------------------------------------|
| 8.0                 | 8.0(5.19)                                   |
|---------------------+---------------------------------------------|
| 8.1                 | 8.1(2.47)                                   |
|---------------------+---------------------------------------------|
| 8.2                 | 8.2(2.17)                                   |
|---------------------+---------------------------------------------|
| 8.3                 | 8.3(2)                                      |
+-------------------------------------------------------------------+

Software Download
~~~~~~~~~~~~~~~~~

Cisco ASA Software versions 7.0(8.11), 8.0(5.19), 8.1(2.46), and 8.2(2.17)
can be downloaded from:

http://www.cisco.com/pcgi-bin/tablebuild.pl/ASAPSIRT?psrtdcat20e2

Cisco ASA Software versions 7.2(5) and 8.3(2) can be downloaded from:

http://tools.cisco.com/support/downloads/pub/Redirect.x?mdfid=279513386

Workarounds
===========

This Security Advisory describes multiple distinct vulnerabilities.
These vulnerabilities and their respective workarounds are
independent of each other. In addition to the recommendations
described below, mitigation techniques that can be deployed on Cisco
devices within the network are available in the Cisco Applied
Mitigation Bulletin companion document for this advisory:

http://www.cisco.com/warp/public/707/cisco-amb-20100804-asa.shtml

SunRPC Inspection Denial of Service Vulnerabilities
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 

These vulnerabilities can be mitigated by disabling SunRPC inspection
if it is not required. Administrators can disable SunRPC inspection
by issuing the "no inspect sunrpc" command in class configuration
sub-mode within policy-map configuration.

Transport Layer Security (TLS) Denial of Service Vulnerabilities
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

If SSL VPN (clientless or client-based) is not needed, it can be
disabled by issuing the "clear configure webvpn" command.

Administrators should make sure that ASDM connections are only
allowed from trusted hosts.

To identify the IP addresses from which the security appliance
accepts HTTPS connections for ASDM, configure the http command for
each trusted host address or subnet. The following example, shows how
a trusted host with IP address 192.168.1.100 is added to the
configuration:

        hostname(config)# http 192.168.1.100 255.255.255.255

The TLS Proxy for Encrypted Voice Inspection feature is affected by
these vulnerabilities. This feature can be disabled if it is not
needed. Temporarily disabling the feature will mitigate these
vulnerabilities.

The Cut-Through Proxy for Network Access feature, when configured for
HTTPS, is affected by these vulnerabilities. The only workaround is
to disable the feature if not needed. To disable HTTPS Cut-Through
Proxy authentication use the "no aaa authentication listener https"
command, as shown in the following example:

    ASA(config)# no  aaa authentication listener https inside port 443 

Session Initiation Protocol (SIP) Inspection Denial of Service Vulnerability
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

This vulnerability can be mitigated by disabling SIP inspection if it
is not required. Administrators can disable SIP inspection by issuing
the "no inspect sip" command in class configuration sub-mode within
policy-map configuration.

Crafted Internet Key Exchange (IKE) Message Denial of Service Vulnerability
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

There are no workarounds for this vulnerability apart from disabling
IKE on the affected device. The "no crypto isakmp enable
<interface-name>" command can be used to disable IKE on a specific
interface.

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

or as otherwise set forth at Cisco.com Downloads at:

http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

One of the TLS DoS vulnerabilities was reported to Cisco by CERT-FI.
All the other vulnerabilities described in this advisory were found
during internal testing.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100804-asa.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision |                | Initial   |
| 1.0      | 2010-August-04 | public    |
|          |                | release.  |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:

http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at:

http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----

iD8DBQFMWYoH86n/Gc8U/uARAg8JAJ0W8ZSUZ0ldj0ncoIfxVKVuVeieygCgkLs4
GGmQ+3yNpX0udKpkA2431fg=
=yQWz
-----END PGP SIGNATURE-----


More information about the cisco-nsp mailing list