__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Multiple Vulnerabilities in Cisco PIX and ASA Appliances [Cisco Security Advisory Document ID: 98711] October 18, 2007 13:00 GMT Number S-016 ______________________________________________________________________________ PROBLEM: Two crafted packet vulnerabilities exist in the Cisco PIX 500 Series Security Appliance (PIX) and the Cisco 5500 Series Adaptive Security Appliance (ASA) that may result in a reload of the device. PLATFORM: Cisco PIX and ASA security appliances 7.x software versions DAMAGE: Can result in a sustained denial of service (DoS) condition. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Can result in a sustained denial of service ASSESSMENT: (DoS) condition. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-016.shtml ORIGINAL BULLETIN: http://www.cisco.com/warp/public/707/cisco-sa-20071017- asa.shtml#@ID ______________________________________________________________________________ [***** Start Cisco Security Advisory Document ID: 98711 *****] Cisco Security Advisory: Multiple Vulnerabilities in Cisco PIX and ASA Appliances Document ID: 98711 Advisory ID: cisco-sa-20071017-asa http://www.cisco.com/warp/public/707/cisco-sa-20071017-asa.shtml Revision 1.0 For Public Release 2007 October 17 1600 UTC (GMT) -------------------------------------------------------------------------------- Please provide your feedback on this document. -------------------------------------------------------------------------------- Contents Summary Affected Products Details Vulnerability Scoring Details Impact Software Versions and Fixes Workarounds Obtaining Fixed Software Exploitation and Public Announcements Status of this Notice: FINAL Distribution Revision History Cisco Security Procedures -------------------------------------------------------------------------------- Summary Two crafted packet vulnerabilities exist in the Cisco PIX 500 Series Security Appliance (PIX) and the Cisco 5500 Series Adaptive Security Appliance (ASA) that may result in a reload of the device. These vulnerabilities are triggered during processing of Media Gateway Control Protocol (MGCP) packets, or during processing of Transport Layer Security (TLS) traffic that terminates on the PIX or ASA security appliance. Note: These vulnerabilities are independent of each other; a device may be affected by one and not by the other. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20071017-asa.shtml. [Expand all sections] [Collapse all sections] Affected Products Vulnerable Products The Cisco PIX and ASA security appliances are affected by a crafted MGCP packet vulnerability if MGCP application layer protocol inspection is enabled and the device is running certain 7.x software versions. Version 6.3.x is not affected. MGCP inspection is not enabled by default. For specific affected versions, refer to the Software Versions and Fixes section. The PIX and ASA security appliances are also affected by a crafted TLS packet vulnerability that affects devices running certain 7.x software versions if the software has one or more features configured that cause TLS sessions to terminate on the PIX or ASA security appliance. These functions include, but are not limited to, clientless WebVPN, HTTPS management, cut-through proxy for network access, and TLS proxy for encrypted voice inspection. Version 6.3.x is not affected. Features that cause TLS sessions to terminate on the PIX and ASA security appliances are not enabled by default. For specific affected versions, please refer to the Software Versions and Fixes section. In addition to the PIX and ASA security appliances, the crafted MGCP packet vulnerability also affects the Cisco Firewall Services Module (FWSM). More information regarding the FWSM can be found in the companion advisory http://www.cisco.com/warp/public/707/cisco-sa-20071017-fwsm.shtml. To determine whether you are running a vulnerable version of Cisco PIX or ASA software, issue the show version command-line interface (CLI) command. The following example shows a Cisco ASA Security Appliance that runs software release 7.2(3): ASA# show version Cisco Adaptive Security Appliance Software Version 7.2(3) [...]Customers who use the Cisco Adaptive Security Device Manager (ASDM) to manage their devices can find the version of the software displayed in the table in the login window or in the upper left corner of the ASDM window. The version notation is similar to this: PIX Version 7.2(3) Products Confirmed Not Vulnerable With the exception of the FWSM, no other Cisco products are known to be vulnerable to the issues described in this advisory. Top of the section Close Section Details This Security Advisory describes two distinct vulnerabilities that are independent of each other. 1. Crafted MGCP Packet A PIX or ASA security appliance with the Media Gateway Control Protocol (MGCP) application layer protocol inspection feature enabled may reload when the device processes a crafted MGCP packet. MGCP application layer protocol inspection is not enabled by default. MGCP messages are transmitted over the User Datagram Protocol (UDP), which does allow the crafted MGCP messages to be sourced from a spoofed address. Only the MGCP for gateway application (MGCP traffic on UDP port 2427) is affected. To determine whether MGCP inspection is configured on the PIX or ASA, log in to the device and issue the CLI command show service-policy | include mgcp. If the output contains the text Inspect: mgcp and some statistics, then the device has a vulnerable configuration. The following example shows a vulnerable Cisco ASA Security Appliance: ASA# show service-policy | include mgcp Inspect: mgcp, packet 15, drop 0, reset-drop 0 ASA#This vulnerability is documented in Cisco Bug ID CSCsi90468 ( registered customers only) . The corresponding Cisco Bug ID for the FWSM, included in the companion FWSM Security Advisory, is CSCsi00694 ( registered customers only) . 2. Crafted TLS Packet Transport Layer Security (TLS) is the replacement for the Secure Socket Layer (SSL) protocol. It is a protocol that provides, via cryptography, secure communications between two end-points. The PIX and ASA security appliances rely on TLS to protect the confidentiality of communications in a variety of scenarios. In all these scenarios, the PIX and ASA may be affected by a vulnerability in the handling of the TLS protocol that may lead to a reload of the device when it processes specially crafted TLS packets. The scenarios affected by this vulnerability are clientless WebVPN connections, HTTPS management sessions, cut-through proxy for network access, and TLS proxy for encrypted voice inspection. Clientless WebVPN Connections Clientless WebVPN connections are enabled via the webvpn command. For example, the following configuration shows an ASA running 8.0 software with clientless WebVPN configured and enabled. In this case the ASA will listen for WebVPN connections on the default port, TCP port 443: http server enable ! webvpn enable outsideNote that with this particular configuration, the device is vulnerable to attacks coming from the outside interface. HTTPS Management Sessions HTTPS management sessions are enabled via the http server enable and http commands. For example, the following configuration shows an ASA configured for remote HTTPS management: http server enable http 192.168.0.0 255.255.255.0 insideNote that with this particular configuration the device is vulnerable to attacks coming from the inside interface and from the 192.168.0.0/24 IP sub-network. Cut-Through Proxy for Network Access The cut-through proxy feature is used to authenticate users before they can access the network. A configuration that requires users to authenticate before they can be granted network access looks like the following example: access-list auth-proxy extended permit tcp any any eq www access-list auth-proxy extended permit tcp any any eq telnet access-list auth-proxy extended permit tcp any any eq https ! aaa authentication match auth-proxy inside LOCAL aaa authentication secure-http-client aaa authentication listener https inside port httpsA configuration affected by this vulnerability will contain the command aaa authentication secure-http-client or aaa authentication listener https inside port . Note that with the particular configuration in the preceding example, the device is vulnerable to attacks coming from the inside interface. TLS Proxy for Encrypted Voice Inspection This feature allows the security appliance to decrypt, inspect and modify (as needed, for example, performing NAT fixup), and re-encrypt voice signaling traffic while all of the existing VoIP inspection functions for Skinny and Session Initiation Protocol (SIP) protocols are preserved. Once voice signaling is decrypted, the plain-text signaling message is passed to the existing inspection engines. The security appliance accomplishes this by acting as a TLS proxy between the IP phone and Cisco Unified CallManager, which implies that TLS sessions are terminating on the security appliance. To determine whether the Cisco PIX or ASA security appliance is configured to support inspection of encrypted voice, log in to the device and issue the CLI command show service-policy | include tls. If the output contains the text tls-proxy: active and some statistics, then the device has a vulnerable configuration. The following example shows a vulnerable Cisco ASA Security Appliance: ASA# show service-policy | include tls Inspect: sip tls-proxy myproxy, packet 0, drop 0, reset-drop 0 tls-proxy: active sess 0, most sess 0, byte 0 Inspect: skinny tls-proxy myproxy, packet 0, drop 0, reset-drop 0 tls-proxy: active sess 0, most sess 0, byte 0 ASA# This vulnerability is documented in Cisco Bug IDs CSCsg43276 ( registered customers only) and CSCsh97120 ( registered customers only) . This vulnerability does not affect the FWSM. Top of the section Close Section Vulnerability Scoring Details Cisco is providing scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. Cisco will provide a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided an FAQ to answer additional questions regarding CVSS at http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html. Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss. CSCsi90468 - Crafted MGCP packet causes PIX/ASA to reload. Calculate the environmental score of CSCsi90468 CVSS Base Score - 7.1 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Network Medium None None None Complete CVSS Temporal Score - 5.9 Exploitability Remediation Level Report Confidence Functional Official-Fix Confirmed CSCsg43276 and CSCsh97120 - Crafted TLS packet causes PIX/ASA to reload. Calculate the environmental score of CSCsg43276 and CSCsh97120 CVSS Base Score - 7.8 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Network Low None None None Complete CVSS Temporal Score - 6.4 Exploitability Remediation Level Report Confidence Functional Official-Fix Confirmed Top of the section Close Section Impact Successful exploitation of the vulnerabilities described in this advisory will result in a reload of the affected device. Repeated exploitation can result in a sustained denial of service (DoS) condition. Top of the section Close Section Software Versions and Fixes When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center ("TAC") or your contracted maintenance provider for assistance. The following list contains the first fixed software release of each vulnerability: Vulnerability Affected Major Release First Fixed Release Crafted MGCP packet. 7.0 7.0(6.33) or later 7.1 7.1(2.54) or later 7.2 7.2(2.23) or later 8.0 8.0(2) Crafted TLS packet. 7.0 Not Affected 7.1 7.1(2.55) or later 7.2 7.2(2.24) or later 8.0 Not Affected The following maintenance software releases are the first software releases that contain the fixes for the two vulnerabilities mentioned in this Security Advisory: 7.0(7), 7.1(3), 7.2(3), and 8.0(2). Fixed PIX software can be downloaded from http://www.cisco.com/pcgi-bin/tablebuild.pl/pix?psrtdcat20e2 ( registered customers only) . Fix ASA software can be downloaded from http://www.cisco.com/pcgi-bin/tablebuild.pl/asa?psrtdcat20e2 ( registered customers only) . Top of the section Close Section Workarounds General Considerations Filters that deny TLS packets using TCP port 443 and MGCP packets on UDP port 2427 should be deployed throughout the network as part of a transit ACL (tACL) policy for protection of traffic which enters the network at ingress access points. This policy should be configured to protect the network device where the filter is applied and other devices behind it. Filters for TLS packets using TCP port 443 and MGCP packets on UDP port 2427 should also be deployed in front of vulnerable network devices so that traffic is only allowed from trusted clients. Additional information about tACLs is available in "Transit Access Control Lists : Filtering at Your Edge": http://www.cisco.com/en/US/tech/tk648/tk361/ technologies_white_paper09186a00801afc76.shtml. Additional mitigations techniques that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document for this advisory: http://www.cisco.com/warp/public/707/cisco-air-20071017-asafwsm.shtml. 1. Crafted MGCP Packet There is no workaround for this vulnerability other than disabling MGCP application layer protocol inspection on the device. Leveraging anti-spoofing techniques will help mitigate spoofed packets from triggering this vulnerability. Limiting MGCP application layer inspection to traffic between MGCP gateways may help to mitigate this vulnerability since it would require an attacker to have additional information (the addresses of the MGCP gateways) to launch a successful attack. To limit MGCP application layer inspection to traffic between certain devices, a class map that matches only traffic between the gateways must be created. Then, MGCP inspection must be performed on traffic in that class. The following example shows how to accomplish this: ASA(config)# access-list mgcp_traffic permit udp host 192.168.0.1 host 172.16.0.1 eq 2427 ASA(config)# access-list mgcp_traffic permit udp host 172.16.0.1 host 192.168.0.1 eq 2427 ASA(config)# class-map MGCP ASA(config-cmap)# match access-list mgcp_traffic ASA(config-cmap)# exit ASA(config)# policy-map global_policy ASA(config-pmap)# class inspection_default ASA(config-pmap-c)# no inspect mgcp ASA(config-pmap-c)# exit ASA(config-pmap)# class MGCP ASA(config-pmap-c)# inspect mgcp ASA(config-pmap-c)# exit ASA(config-pmap)# exit ASA(config)# Note that MGCP inspection is applied only to UDP traffic between hosts 192.168.0.1 and 172.16.0.1 See the Cisco Applied Intelligence companion document for additional mitigation possibilities. 2. Crafted TLS Packet ASDM is used to manage the Cisco PIX or ASA security appliance. Access to ASDM should be allowed only on trusted interfaces and only from authorized hosts. Restricting ASDM access to trusted hosts limits the ability of an attacker to conduct these attacks. For example, to limit ASDM access to a single host on the inside interface with an address of 192.168.1.2, enter the following command: hostname(config)# http 192.168.1.2 255.255.255.255 insideAdditional information is available at: Cisco Security Appliance Command Line Configuration Guide, Version 7.2 (http://www.cisco.com/en/US/docs/security/asa/asa72/configuration/guide/ mgaccess.html#wp1047288) There are no workarounds if the clientless WebVPN, cut-through proxy for network access, and TLS proxy for encrypted voice inspection features are in use. Top of the section Close Section Obtaining Fixed Software Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Customers with Service Contracts Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. +1 800 553 2447 (toll free from within North America) +1 408 526 7209 (toll call from anywhere in the world) e-mail: tac@cisco.com Have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Top of the section Close Section Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. These vulnerabilities were discovered by Cisco internal testing and customer service requests. Top of the section Close Section Status of this Notice: FINAL THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Top of the section Close Section Distribution This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20071017-asa.shtml In addition to worldwide web posting, a text version of this notice is clear- signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. cust-security-announce@cisco.com first-teams@first.org bugtraq@securityfocus.com vulnwatch@vulnwatch.org cisco@spot.colorado.edu cisco-nsp@puck.nether.net full-disclosure@lists.grok.org.uk comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Top of the section Close Section Revision History Revision 1.0 2007-October-17 Initial public release. [***** End Cisco Security Advisory Document ID: 98711 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-006: Cumulative Security Update for Internet Explorer S-007: Vulnerability in Windows SharePoint Services 3.0 and Office SharePoint Server 2007 S-008: Vulnerability in Microsoft Word S-009: Vulnerability in RPC S-010: X Font Server Vulnerabilities S-011: VMware Security Updates S-012: hplip Security Update S-013: Cisco IOS Line Printer Daemon (LPD) Vulnerability S-014: librpcsecgss Vulnerability S-015: Oracle Critical Patch Update - October 2007