Advisory ID: cisco-sa-20131009-asa

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa

Revision 2.2

Last Updated  2013 December 13 05:29  UTC (GMT)

For Public Release 2013 October 9 16:00  UTC (GMT)


Contents

Summary
Affected Products
Details
Vulnerability Scoring Details
Impact
Software Versions and Fixes
Workarounds
Obtaining Fixed Software
Exploitation and Public Announcements
Status of this Notice: Final
Distribution
Revision History
Cisco Security Procedures

Summary

Cisco Adaptive Security Appliance (ASA) Software is affected by the following vulnerabilities:

These vulnerabilities are independent of one another; a release that is affected by one of the vulnerabilities may not be affected by the others.

Successful exploitation of the IPsec VPN Crafted ICMP Packet Denial of Service Vulnerability, SQL*Net Inspection Engine Denial of Service Vulnerability, HTTP Deep Packet Inspection Denial of Service Vulnerability, DNS Inspection Denial of Service Vulnerability, and SSL VPN Web Portal Denial of Service Vulnerability may result in a reload of an affected device, leading to a denial of service (DoS) condition.

Successful exploitation of the Digital Certificate Authentication Bypass Vulnerability, Remote Access VPN Authentication Bypass Vulnerability, and Digital Certificate HTTP Authentication Bypass Vulnerability may result in an authentication bypass, which could allow the attacker access to the inside network via remote access VPN or management access to the affected system via the Cisco Adaptive Security Device Management (ASDM).

Successful exploitation of the AnyConnect SSL VPN Memory Exhaustion Denial of Service Vulnerability may exhaust available memory, which could result in general system instability and cause the affected system to become unresponsive and stop forwarding traffic.

Successful exploitation of the Crafted ICMP Packet Denial of Service Vulnerability may cause valid connections that are passing through the affected system to be dropped, or cause a reload of the system, leading to a denial of service (DoS) condition.

Cisco has released free software updates that address these vulnerabilities. Workarounds are available for some of the vulnerabilities.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa

Note: The Cisco Firewall Services Module (FWSM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers may be affected by the SQL*Net Inspection Engine Denial of Service Vulnerability. A separate Cisco Security Advisory has been published to disclose the vulnerabilities that affect the Cisco FWSM. This advisory is available at:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-fwsm

Affected Products

Cisco ASA Software for Cisco ASA 5500 Series Adaptive Security Appliances, Cisco ASA 5500-X Next Generation Firewall, Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, and Cisco ASA 1000V Cloud Firewall are affected by multiple vulnerabilities. Affected versions of Cisco ASA Software will vary depending on the specific vulnerability. Consult the "Software Versions and Fixes" section of this security advisory for more information about the affected versions.

Vulnerable Products

IPsec VPN Crafted ICMP Packet Denial of Service Vulnerability

To be vulnerable, Cisco ASA Software must have at least one IPsec VPN tunnel with active traffic passing through the tunnel. This vulnerability cannot be exploited if offending packets are flowing through an SSL/TLS based VPN tunnel.

To determine whether the Cisco ASA Software is configured for IPsec VPN use, the command show running-config crypto map and verify that a crypto map is applied to at least one interface of the Cisco ASA. The following example shows a Cisco ASA with a crypto map called outside_map that is applied to the outside interface:
ciscoasa# sh running-config crypto map
[...]
crypto map outside_map interface outside
Note: Cisco ASA Software does not have a crypto map applied by default to any interface.


SQL*Net Inspection Engine Denial of Service Vulnerability

Cisco ASA Software is affected by this vulnerability if SQL*Net inspection is enabled.

To determine whether the SQL*Net inspection is enabled, use the show service-policy | include sqlnet command and verify that an output is returned. The following example shows the Cisco ASA Software with SQL*Net inspection enabled:
ciscoasa# show  service-policy | include sqlnet
  Inspect: sqlnet, packet 0, drop 0, reset-drop 0
Note: SQL*Net inspection is enabled by default.


Digital Certificate Authentication Bypass Vulnerability

Cisco ASA Software is affected by this vulnerability in either of the following cases: To determine whether the Clientless or AnyConnect SSL VPN is configured to use digital certificate authentication, use the show runing-config webvpn command. To verify if digital certificate authentication is enabled for the VPN features, use the show running-config tunnel-group <Tunnel_Group_Name> where <Tunnel_Group_Name> is the tunnel group associated to the Clientless or AnyConnect SSL VPN profiles, and verify that the authentication certificate or authentication aaacertificate command is present under the tunnel-group webvpn-attributes.

The following example shows Cisco ASA Software with the Clientless or AnyConnect SSL VPN feature enabled on the outside interface and with certificate authentication enabled under the tunnel-group named AnyConnect-TG:
    ciscoasa# show running-config webvpn
    webvpn
     enable outside

    ciscoasa# show running-config tunnel-group AnyConnect-TG
    [...]
    tunnel-group DefaultRAGroup webvpn-attributes
     authentication aaa certificate
To determine whether Cisco ASDM is configured to use digital certificate authentication, use the show running-config http command and verify that both http server enabled and http authentication-certificate <Interface_name> commands are present. The following example shows Cisco ASA Software with Cisco ASDM and certificate authentication enabled on the inside interface:
    ciscoasa# show running-config http
    http server enable
    [...]
    http authentication-certificate inside
On some Cisco ASA versions, the command ssl certificate-authentication interface <Interface_name> port <Port_Number> was used instead of the http authentication-certificate <Interface_name> command.

Note: Digital certificate authentication is disabled by default. This vulnerability does not affect Cisco ASA 5505, Cisco ASA 5510, Cisco ASA 5520, Cisco ASA 5540, and Cisco ASA 5550 products.


Remote Access VPN Authentication Bypass Vulnerability

Cisco ASA Software is affected by this vulnerability if all of the following conditions apply:
  1. It is configured for either Clientless or AnyConnect VPN, IKEv1 and IKEv2 Remote IPsec VPN and L2TP/IPsec VPN
  2. The remote VPN is authenticated via a remote AAA server using LDAP
  3. The override-account-disable option is configured under the tunnel-group general-attributes settings.
Cisco ASA Software using any other remote AAA server or local AAA server for authentication of remote VPN is not affected by this vulnerability. Additionally, Cisco ASA Software configured for LAN-to-LAN IPsec VPN is not affected by this vulnerability.

To determine whether an LDAP AAA server and the override-account-disable command are configured under the tunnel-group general-attributes settings, use the show running-config tunnel-group <Tunnel_Group_Name> command.

The following example shows Cisco ASA Software configured to authenticate a remote VPN session using the tunnel-group AnyConnect-TG via a remote AAA server called AAA-LDAP-SERVER and with the override-account-disable option enabled:
ciscoasa# show running-config tunnel-group AnyConnect-TG
tunnel-group test general-attributes
 authentication-server-group AAA-LDAP-SERVER
 override-account-disable
Additionally, use the show aaa-server protocol ldap command to verify that the remote AAA server associated to the tunnel-group is an LDAP server. The following example shows a Cisco ASA configured with a AAA server called AAA-LDAP-SERVER running over LDAP:
ciscoasa# show aaa-server protocol ldap
Server Group:    AAA-LDAP-SERVER
Server Protocol: ldap
[...]
Note: The override-account-disable command is disabled by default.


Digital Certificate HTTP Authentication Bypass Vulnerability

Cisco ASA Software is affected by this vulnerability if the digital certificate client authentication is enabled for Cisco ASDM. Use the show running-config http command to verify that the authentication-certificate <Interface_Name> command is configured. The following example shows Cisco ASA Software with the http authentication-certificate command enabled on the inside interface:
    ciscoasa# show running-config http
    http server enable
    [...]
    http authentication-certificate inside
On some Cisco ASA versions, the command ssl certificate-authentication interface <Interface_name>port <Port_Number> was used instead of the http authentication-certificate <Interface_name> command.

Note: Digital certificate authentication is disabled by default for Cisco ASDM.


HTTP Deep Packet Inspection Denial of Service Vulnerability

Cisco ASA Software is affected by this vulnerability if HTTP Deep Packet Inspection (DPI) is configured with any of the following options: To determine whether any of these configurations are present, use the show running-config policy-map type inspect http command. The following example shows Cisco ASA Software configured with a HTTP DPI policy called HTTP_DPI_PM with the spoof-server option enabled:
ciscoasa# show running-config policy-map type inspect http
!
policy-map type inspect http HTTP_DPI_PM
 parameters
  spoof-server "Apache"
 !
Note: The HTTP inspection engine and HTTP DPI are disabled by default. This vulnerability does not affect Cisco ASA 5505, Cisco ASA 5510, Cisco ASA 5520, Cisco ASA 5540, and Cisco ASA 5550 products.


DNS Inspection Denial of Service Vulnerability

Cisco ASA Software is affected by this vulnerability if the DNS Application Layer Protocol Inspection (ALPI) engine is configured to inspect DNS packets over TCP.

To verify if the DNS ALPI engine is inspecting DNS packets over TCP, use the show running-config access-list <acl_name> command where acl_name is the name of the access-list used in the class-map to which the DNS inspection is applied.

This can be found by using the show running-config class-map and show running-config policy-map commands.

The following example shows Cisco ASA Software with the DNS ALPI engine configured to inspect DNS packets over TCP.
ciscoasa# show running-config access-list
[...]
access-list DNS_INSPECT_ACL extended permit tcp any any
[...] 
OR
ciscoasa# show running-config access-list
[...]
access-list DNS_INSPECT_ACL extended permit ip any any
[...]
ciscoasa# show running-config class-map
!
class-map DNS_INSPECT_CP
 match access-list DNS_INSPECT
[...]
ciscoasa# show running-config policy-map
!
policy-map type inspect dns preset_dns_map
 parameters
  message-length maximum client auto
  message-length maximum 512
policy-map global_policy
 class inspection_default
  inspect ftp
  inspect h323 h225
  [...]
 class DNS_INSPECT_CP
  inspect dns preset_dns_map
!
Note: Cisco ASA Software will not inspect DNS packets over TCP by default.


AnyConnect SSL VPN Memory Exhaustion Denial of Service Vulnerability

Cisco ASA Software is vulnerable if AnyConnect SSL VPN is configured. Cisco ASA Software configured for Clientless SSL VPN, IKEv1/IKEv2 IPsec remote and LAN-to-LAN VPN, or L2TP/IPsec VPN is not affected by this vulnerability.

To determine whether Cisco ASA Software is configured with AnyConnect SSL VPN, use the show running-config webvpn and verify that the svc enble or anyconnect enable (as of Cisco ASA Software version 8.4(1)) command is present.

The following example shows Cisco ASA Software with AnyConnect SSL VPN feature enabled:
ciscoasa# show running-config webvpn
webvpn
 [...]
 svc enable
Note: AnyConnect SSL VPN is disabled by default.


SSL VPN Web Portal Denial of Service Vulnerability

Cisco ASA Software is vulnerable if Clientless or AnyConnect SSL VPN is configured. Cisco ASA Software configured for IKEv1/IKEv2 IPsec remote and LAN-to-LAN VPN, or L2TP/IPsec VPN is not affected by this vulnerability.

To determine if SSL VPN is enabled use the show running-config webvpn command.

The following example shows Cisco ASA Software with the SSL VPN feature enabled on the outside interface:
ciscoasa# show running-config webvpn
     webvpn
     enable outside

Note: SSL VPN is disabled by default.

Crafted ICMP Packet Denial of Service Vulnerability

Cisco ASA Software is vulnerable if the ICMP inspection engine is configured to inspect ICMP packets that are traversing the firewall or if ICMP packets targeting firewall interfaces are allowed to be processed

The default behavior of the Cisco ASA Software is to allow and process all ICMP traffic to the firewall interfaces, meaning that default Cisco ASA Software configuration is vulnerable. The default ICMP policy is not visible in the firewall configuration; however this default ICMP policy can be disabled by using the commands icmp deny any <interface_name> and ipv6 icmp deny any <interface_name> if IP version 6 is enabled on the interface. If any of these two commands are configured they will be visible in the configuration. To determine if the default ICMP policy is disabled, use the show running-config icmp | include deny any command and verify that output is returned for each of the interfaces configured on the firewall. If there are any IPv6 enabled interfaces, to verify that the default ICMP policy is disabled for ICMPv6 use the show running-config ipv6 | include icmp deny any command and verify that output is returned for each of the IPv6 enabled interfaces configured on the firewall. Administrators should consider the system vulnerable if the command returns an empty output or the output shows that the configuration is applied on a subset of the firewall interfaces.

To determine if any non-default ICMP interface policy is configured on a device in such a way that permits certain ICMP packets destined to the firewall, use the show running-config icmp | include permit and show running-config ipv6 | include icmp permit command and verify the output that is returned for for each of the interfaces configured on the firewall.
Administrators should consider the system vulnerable if the command shows that the configuration permitting ICMP packets is applied on a subset of the firewall interfaces.

The following example shows Cisco ASA Software with non-default ICMP policy configured to permit ICMP echo-reply packets destined to the ASA firewall outside interface.

ciscoasa#show running-config icmp | include permit
icmp permit any echo-reply outside
icmp permit any echo-reply dmz1 icmp permit any unreachable outside icmp permit any echo outside

ciscoasa#show running-config ipv6 | include permit icmp
ipv6 icmp permit any echo outside
ipv6 icmp permit any echo-reply outside ipv6 icmp permit any neighbor-advertisement outside

To verify if the ICMP inspect engine is configured to inspect ICMP packets traversing the firewall, use the show running-config | include inspect icmp command and verify that inspect icmp command is present. Configuration where only inspect icmp error is configured is not vulnerable.

The following example shows Cisco ASA Software with the ICMP inspection engine configured to inspect ICMP packets traversing the ASA firewall.

ciscoasa# show running-config | include inspect icmp
inspect icmp

Note: ICMP inspection engine is not enabled by default.

Determining the Running Software Version

To determine whether a vulnerable version of Cisco ASA Software is running on an appliance, administrators can issue the show version command. The following example shows a device running Cisco ASA Software version 8.4(1):
ciscoasa#show version | include Version
Cisco Adaptive Security Appliance Software Version 8.4(1)
Device Manager Version 6.4(1)
Customers who use Cisco ASDM to manage devices can locate the software version in the table that is displayed in the login window or upper-left corner of the Cisco ASDM window.

Products Confirmed Not Vulnerable

Cisco ASA-CX Context-Aware Security is not affected by any of these vulnerabilities.

With the exception of the Cisco FWSM, no other Cisco products are currently known to be affected by these vulnerabilities.

Details

Cisco Adaptive Security Appliance (ASA) Software is the operating system used by the Cisco ASA 5500 Series Adaptive Security Appliances, the Cisco ASA 5500-X Next Generation Firewall, the Cisco ASA Services Module (ASASM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, and the Cisco ASA 1000V Cloud Firewall. The Cisco ASA family provides network security services such as firewall, intrusion prevention system (IPS), anti-X, and VPN.

IPsec VPN Crafted ICMP Packet Denial of Service Vulnerability

A vulnerability in IPsec code could allow an unauthenticated, remote attacker to cause a reload of an affected device.

The vulnerability is due to an error in the code that decrypts packets transiting an active VPN tunnel. In particular the code is failing at properly handling crafted ICMP packets after a decryption operation. An attacker could exploit this vulnerability by sending crafted ICMP packets through an active VPN tunnel. An exploit could allow the attacker to cause a reload of the device that performs the decryption operation.

Note: Only ICMP traffic passing through an active IPsec VPN tunnel can trigger this vulnerability. This vulnerability affects Cisco ASA Software configured in routed mode in both single and multiple context mode. This vulnerability can be triggered by ICMP and ICMPv6 packets.

This vulnerability is documented in Cisco bug ID CSCue18975 ( registered customers only) and has been assigned Common Vulnerabilities and Exposure (CVE) ID CVE-2013-5507.

SQL*Net Inspection Engine Denial of Service Vulnerability

A vulnerability in SQL*Net inspection engine code could allow an unauthenticated, remote attacker to cause a reload of the affected system.

The vulnerability is due to improper handling of segmented Transparent Network Substrate (TNS) packets. An attacker could exploit this vulnerability by sending a crafted sequence of segmented TNS packets through the affected system.

Note: Only transit traffic that is inspected by the Cisco ASA SQL*Net inspection engine can be used to exploit this vulnerability. This vulnerability affects both routed and transparent firewall mode in both single and multiple context mode. This vulnerability can be triggered by IP version 4 (IPv4) and IP version 6 (IPv6) traffic.

This vulnerability is documented in Cisco bug ID CSCub98434 ( registered customers only) and has been assigned CVE ID CVE-2013-5508.

Digital Certificate Authentication Bypass Vulnerability

A vulnerability in the code for SSL certificate validation of the Cisco ASA Software could allow an unauthenticated, remote attacker to bypass the certificate authentication.

The vulnerability is due to an error in handling a client crafted certificate during the authentication phase. An attacker could exploit this vulnerability by trying to authenticate to the affected system using a crafted certificate. An exploit could allow the attacker to bypass the certificate authentication. Depending on the Cisco ASA configuration, this may allow the attacker to authenticate and access the network via Clientless or Anyconnect SSL VPN or to get administrative management access via Cisco Adaptive Security Device Management (ASDM).

This vulnerability affects Cisco ASA Software configured for client digital certificate authentication for Clientless and AnyConnect SSL VPN or for remote management via Cisco ASDM.

Cisco ASA Software running on Cisco ASA 5505, Cisco ASA 5510, Cisco ASA 5520, Cisco ASA 5540, and Cisco ASA 5550 is not affected by this vulnerability.

Note: Only traffic directed to the affected device can be used to exploit this vulnerability. This vulnerability affects Cisco ASA Software configured in routed and transparent firewall mode and single and multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. A TCP three-way handshake is needed to exploit this vulnerability.

This vulnerability is documented in Cisco bug ID CSCuf52468 ( registered customers only) and has been assigned CVE ID CVE-2013-5509.

Remote Access VPN Authentication Bypass Vulnerability

A vulnerability in the authentication code of the remote access VPN feature of Cisco ASA Software could allow an unauthenticated, remote attacker to bypass the remote VPN authentication, which could allow remote access to the inside network.

The vulnerability is due to improper parsing of the LDAP response packet received from a remote AAA LDAP server when the override-account-disable option is configured in the general-attributes of the tunnel-group. An attacker could exploit this vulnerability by attempting to authenticate via remote VPN to the affected system. An exploit could allow the attacker to bypass the authentication and gain access to the network via remote VPN.

This vulnerability affects Cisco ASA Software configured for Clientless or AnyConnect SSL VPN, IKEv1 and IKEv2 Remote IPsec VPN and L2TP/IPsec VPN. Additionally an external AAA LDAP server should be in use for remote VPN authentication service. Cisco ASA Software using any other protocol for remote AAA service or local AAA server for authentication of remote VPN is not affected by this vulnerability. Cisco ASA Software configured for LAN-to-LAN VPN is not affected by this vulnerability.

For Cisco ASA Software configured with IKEv1 Remote IPsec VPN and L2TP/IPsec VPN the attacker must have knowledge of the tunnel-group password or hold a valid digital certificate in order to exploit this vulnerability. In all cases, an attacker must know a valid username to exploit this vulnerability.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects Cisco ASA Software configured only in routed firewall mode in only single context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.

This vulnerability is documented in Cisco bug ID CSCug83401 ( registered customers only) and has been assigned CVE ID CVE-2013-5510.


Digital Certificate HTTP Authentication Bypass Vulnerability

A vulnerability in the authentication code of remote management via Cisco Adaptive Security Device Management (ASDM) could allow an unauthenticated, remote attacker to bypass the digital certificate authentication. Depending on the configuration, this may allow the attacker to remotely connect as administrator to the management interface via Cisco ASDM and take full control of the affected system.

The vulnerability is due to an error in the implementation of the authentication-certificate option, which enables client-side digital certificate authentication. An attacker could exploit this vulnerability by trying to authenticate to an interface of the affected system where Cisco ASDM is enabled.

Note: Only traffic directed to the affected system can be used to exploit this vulnerability. This vulnerability affects Cisco ASA Software configured in routed and transparent firewall mode and single and multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic. A TCP three-way handshake is needed to exploit this vulnerability.

This vulnerability is documented in Cisco bug ID CSCuh44815 ( registered customers only) and has been assigned CVE ID CVE-2013-5511.

HTTP Deep Packet Inspection Denial of Service Vulnerability

A vulnerability in HTTP Deep Packet Inspection (DPI) code could allow an unauthenticated, remote attacker to cause a reload of the affected system.

The vulnerability is due to improper handling of a race condition when the HTTP DPI engine is inspecting HTTP packets and either the spoof-server parameters option is enabled or the Cisco ASA Software is configured to inspect and mask the HTTP response including active-x or java-applet in the response body. An attacker could exploit this vulnerability by sending a crafted HTTP response through the affected system.

Note: Only transit traffic that it is inspected by the HTTP DPI engine can be used to exploit this vulnerability. This vulnerability affects Cisco ASA Software configured in routed and transparent firewall mode and single and multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.

This vulnerability is documented in Cisco bug ID CSCud37992 ( registered customers only) and has been assigned CVE ID CVE-2013-5512.

DNS Inspection Denial of Service Vulnerability

A vulnerability in the DNS Application Layer Protocol Inspection (ALPI) engine of Cisco ASA Software could allow an unauthenticated, remote attacker to trigger a reload of the affected device.

The vulnerability is due to improper processing of unsupported DNS over TCP packets by the DNS inspection engine. An attacker could exploit this vulnerability by sending crafted DNS messages over TCP through an affected device.

Note: Only transit traffic that it is inspected by the DNS ALPI engine can be used to trigger this vulnerability. This vulnerability affects Cisco ASA Software configured in both routed and transparent firewall mode in both single and multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.

This vulnerability is documented in Cisco bug ID CSCug03975 ( registered customers only) and has been assigned CVE ID CVE-2013-5513.

AnyConnect SSL VPN Memory Exhaustion Denial of Service Vulnerability

A vulnerability in how Cisco ASA Software handles AnyConnect SSL VPN client connections could allow an unauthenticated, remote attacker to exhaust available memory which could cause the affected system to become unresponsive and transit traffic to be dropped.

The vulnerability is due to improperly clearing unused memory blocks after an AnyConnect SSL VPN client disconnects. An attacker could exploit this vulnerability by sending traffic to the IP address of the disconnected client.

This vulnerability affects Cisco ASA Software configured for AnyConnect SSL VPN. Cisco ASA Software configured for Clientless SSL VPN, IKEv1 and IKEv2 remote IPsec VPN, LAN-to-LAN VPN or L2TP/IPSEC VPN is not affected by this vulnerability.

Note: Only transit traffic can be used to trigger this vulnerability. This vulnerability affects Cisco ASA Software configured in routed firewall mode and single context mode only. This vulnerability can be triggered by IPv4 and IPv6 traffic.

This vulnerability is documented in Cisco bug ID CSCtt36737 ( registered customers only) and has been assigned CVE ID CVE-2013-3415.

SSL VPN Web Portal Denial of Service Vulnerability

A vulnerability in the Web Portal for SSL VPN could allow an unauthenticated, remote attacker to cause the reload of the affected system.

The vulnerability is due to improper handling of crafted HTTPS requests against the Cisco ASA Software configured for SSL VPN. An attacker could exploit this vulnerability by sending crafted HTTPS requests targeting Web Portal pages for SSL VPN.



This vulnerability affects Cisco ASA Software configured for either Clientless or AnyConnect SSL VPN. Cisco ASA Software configured for IKEv1 and IKEv2 remote IPsec VPN, LAN-to-LAN VPN or L2TP/IPSEC VPN is not affected by this vulnerability.

Note: Only traffic directed to the affected system can be used to trigger this vulnerability. This vulnerability affects Cisco ASA Software configured in routed firewall mode and single context mode only. This vulnerability can be triggered by IPv4 and IPv6 traffic.

This vulnerability is documented in Cisco bug ID CSCua22709 ( registered customers only) and has been assigned CVE ID CVE-2013-5515.


Crafted ICMP Packet Denial of Service Vulnerability

A vulnerability in function handling ICMP packets of Cisco ASA Software could allow an unauthenticated, remote attacker to cause a arbitrary connections to be cleared and a reload of the affected device, leading to a denial of service (DoS) condition.

The vulnerability is due to improper handling of crafted ICMP packets. An attacker could exploit this vulnerability by sending a number of crafted ICMP packets to or through an affected device. An exploit could allow the attacker to clear arbitrary connections on the firewall or cause a reload of the affected device, leading to a denial of service (DoS) condition.


Note: This vulnerability can be triggered by transit traffic and by traffic directed to the affected system. This vulnerability affects Cisco ASA Software configured in routed and transparent firewall mode and single context or multiple context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.

This vulnerability is documented in Cisco bug ID CSCui77398 ( registered customers only) and has been assigned CVE ID CVE-2013-5542

Vulnerability Scoring Details

Cisco has scored the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response.

Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the following link:
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link:
http://intellishield.cisco.com/security/alertmanager/cvss

CSCue18975 - IPsec VPN Crafted ICMP Packet Denial of Service Vulnerability


Calculate the environmental score of CSCue18975

CVSS Base Score - 7.1

Access Vector

Access Complexity

Authentication

Confidentiality Impact

Integrity Impact

Availability Impact

Network

Medium

None

None

None

Complete

CVSS Temporal Score - 5.9

Exploitability

Remediation Level

Report Confidence

Functional

Official-Fix

Confirmed



CSCub98434 - SQL*Net Inspection Engine Denial of Service Vulnerability

Calculate the environmental score of CSCub98434

CVSS Base Score - 7.1

Access Vector

Access Complexity

Authentication

Confidentiality Impact

Integrity Impact

Availability Impact

Network

Medium

None

None

None

Complete

CVSS Temporal Score - 5.9

Exploitability

Remediation Level

Report Confidence

Functional

Official-Fix

Confirmed




CSCuf52468 - Digital Certificate Authentication Bypass Vulnerability

Calculate the environmental score of CSCuf52468

CVSS Base Score - 10.0

Access Vector

Access Complexity

Authentication

Confidentiality Impact

Integrity Impact

Availability Impact

Network

Low

None

Complete

Complete

Complete

CVSS Temporal Score - 8.3

Exploitability

Remediation Level

Report Confidence

Functional

Official-Fix

Confirmed




CSCug83401 - Remote Access VPN Authentication Bypass Vulnerability

Calculate the environmental score of CSCug83401

CVSS Base Score - 5.0

Access Vector

Access Complexity

Authentication

Confidentiality Impact

Integrity Impact

Availability Impact

Network

Low

None

Partial

None

None

CVSS Temporal Score - 4.1

Exploitability

Remediation Level

Report Confidence

Functional

Official-Fix

Confirmed




CSCuh44815 - Digital Certificate HTTP Authentication Bypass Vulnerability

Calculate the environmental score of CSCuh44815

CVSS Base Score - 10.0

Access Vector

Access Complexity

Authentication

Confidentiality Impact

Integrity Impact

Availability Impact

Network

Low

None

Complete

Complete

Complete

CVSS Temporal Score - 8.3

Exploitability

Remediation Level

Report Confidence

Functional

Official-Fix

Confirmed




CSCug03975  - DNS Inspection Denial of Service Vulnerability

Calculate the environmental score of CSCug03975

CVSS Base Score - 7.1

Access Vector

Access Complexity

Authentication

Confidentiality Impact

Integrity Impact

Availability Impact

Network

Medium

None

None

None

Complete

CVSS Temporal Score - 5.9

Exploitability

Remediation Level

Report Confidence

Functional

Official-Fix

Confirmed




CSCtt36737 - HTTP Deep Packet Inspection Denial of Service Vulnerability

Calculate the environmental score of CSCtt36737

CVSS Base Score - 7.8

Access Vector

Access Complexity

Authentication

Confidentiality Impact

Integrity Impact

Availability Impact

Network

Low

None

None

None

Complete

CVSS Temporal Score - 6.4

Exploitability

Remediation Level

Report Confidence

Functional

Official-Fix

Confirmed




CSCud37992 - AnyConnect SSL VPN Memory Exhaustion Denial of Service Vulnerability

Calculate the environmental score of CSCud37992

CVSS Base Score - 7.1

Access Vector

Access Complexity

Authentication

Confidentiality Impact

Integrity Impact

Availability Impact

Network

Medium

None

None

None

Complete

CVSS Temporal Score - 5.9

Exploitability

Remediation Level

Report Confidence

Functional

Official-Fix

Confirmed




CSCua22709 - SSL VPN Web Portal Denial of Service Vulnerability

Calculate the environmental score of CSCua22709

CVSS Base Score - 7.8

Access Vector

Access Complexity

Authentication

Confidentiality Impact

Integrity Impact

Availability Impact

Network

Low

None

None

None

Complete

CVSS Temporal Score - 6.4

Exploitability

Remediation Level

Report Confidence

Functional

Official-Fix

Confirmed




CSCui77398 - Crafted ICMP Packet Denial of Service Vulnerability

Calculate the environmental score of CSCui77398

CVSS Base Score - 8.5

Access Vector

Access Complexity

Authentication

Confidentiality Impact

Integrity Impact

Availability Impact

Network

Low

None

None

Partial

Complete

CVSS Temporal Score - 7.0

Exploitability

Remediation Level

Report Confidence

Functional

Official-Fix

Confirmed


Impact

Successful exploitation of the IPsec VPN Crafted ICMP Packet Denial of Service Vulnerability, SQL*Net Inspection Engine Denial of Service Vulnerability, HTTP Deep Packet Inspection Denial of Service Vulnerability, DNS Inspection Denial of Service Vulnerability, and SSL VPN Web Portal Denial of Service Vulnerability may result in a reload of an affected device, leading to a DoS condition.

Successful exploitation of the Digital Certificate Authentication Bypass Vulnerability, Remote Access VPN Authentication Bypass Vulnerability, and Digital Certificate HTTP Authentication Bypass Vulnerability may result in an authentication bypass, which could allow the attacker access to the inside network via remote access VPN or management access to the affected system via the Cisco ASDM.

Successful exploitation of the AnyConnect SSL VPN Memory Exhaustion Denial of Service Vulnerability may exhaust available memory, which could result in general system instability and cause the affected system to become unresponsive and stop forwarding traffic.

Successful exploitation of the Crafted ICMP Packet Denial of Service Vulnerability may cause valid connections that are passing through the affected system to be dropped, or cause a reload of the system, leading to a DoS condition.

Software Versions and Fixes

When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Each row of the following Cisco ASA Software table lists the first fixed release for each of the vulnerabilities described in this advisory. The last row of the table gives information about the release version that includes the fix for all the vulnerabilities described in this advisory for each of the Cisco ASA major release. Customers should upgrade to a release that is equal to or later than these release versions.


7.0
7.1
7.2
8.0
8.1
8.2
8.3
8.4
8.5
8.6
8.7
9.0
9.1

IPsec VPN Crafted ICMP Packet Denial of Service Vulnerability - CSCue18975

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

9.1(1.7)

SQL*Net Inspection Engine Denial of Service Vulnerability - CSCub98434

Migrate to 7.2.x or later

Migrate to 7.2.x or later

7.2(5.12)

Migrate to 8.2.x or later

Migrate to 8.2.x or later

8.2(5.44)

8.3(2.39)

8.4(6)

8.5(1.18)

8.6(1.12)

8.7(1.6)

9.0(2.10)

9.1(2)

Digital Certificate Authentication Bypass Vulnerability - CSCuf52468

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

9.0(2.6)1

9.1(2)1

Remote Access VPN Authentication Bypass Vulnerability - CSCug83401

Migrate to 7.2.x or later

Migrate to 7.2.x or later

7.2(5.12)

Migrate to 8.2.x or later

Migrate to 8.2.x or later

8.2(5.46)

8.3(2.39)

8.4(6.6)

Not Affected

8.6(1.12)

Not Affected

9.0(3.1)

9.1(2.5)

Digital Certificate HTTP Authentication Bypass Vulnerability - CSCuh44815

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

8.2(5.46)

8.3(2.39)

8.4(6.6)

8.5(1.18)

8.6(1.12)

8.7(1.7)

9.0(3.1)

9.1(2.6)

HTTP Deep Packet Inspection Denial of Service Vulnerability - CSCud37992

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

8.2(5.46)1

8.3(2.39)1

8.4(5.5)1

8.5(1.18)1

8.6(1.12)1

8.7(1.4)1

9.0(1.4)1

9.1(1.2)1

DNS Inspection Denial of Service Vulnerability - CSCug03975

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

8.2(5.46)

8.3(2.39)

8.4(7)

8.5(1.18)

8.6(1.12)

8.7(1.7)

9.0(3.3)

9.1(1.8)

AnyConnect SSL VPN Memory Exhaustion Denial of Service Vulnerability - CSCtt36737

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

Not Affected

8.4(3)

Not Affected

8.6(1.3)

Not Affected

Not Affected

Not Affected

SSL VPN Web Portal Denial of Service Vulnerability - CSCua22709

Not Affected

Not Affected

Not Affected

Migrate to 8.2.x or later

Migrate to 8.2.x or later

8.2(5.44)

8.3(2.39)

8.4(5.7)

Not Affected

8.6(1.12)

Not Affected

9.0(2.6)

9.1(1.7)

Crafted ICMP Packet Denial of Service Vulnerability - CSCui77398  Not Affected
Not Affected
Not Affected
Not Affected
Not Affected
Not Affected Not Affected
8.4(7.2)2
Not Affected
Not Affected
8.7(1.8)2
9.0(3.6)
9.1(2.8)
Recommended release that fixes all the vulnerabilities in this security advisory

Migrate to 7.2.x or later

Migrate to 7.2.x or later

7.2(5.12)

Migrate to 8.2.x or later

Migrate to 8.2.x or later

8.2(5.46) or later

8.3(2.39) or later

8.4(7.2)2 or later

8.5(1.18) or later

8.6(1.12) or later

8.7(1.8)2 or later

9.0(3.6) or later

9.1(2.8) or later



1This vulnerability does not affect Cisco ASA 5505, Cisco ASA 5510, Cisco ASA 5520, Cisco ASA 5540, and Cisco ASA 5550.
2Fixed software releases for 8.7 and 8.4 are scheduled to be available by October 30, 2013. The exact version numbers for the releases are currently unknown; however, all Cisco ASA Software versions 8.7(1.8) and later and 8.4(7.2) and later will contain fixes for all the vulnerabilities referenced in this advisory. This document will be updated with final version numbers when they are available.

Software Download

Cisco ASA Software can be downloaded from the Software Center on Cisco.com by visiting http://www.cisco.com/cisco/software/navigator.html

For Cisco ASA 5500 Series Adaptive Security Appliances and Cisco ASA 5500-X Next Generation Firewall navigate to Products > Security > Firewalls > Adaptive Security Appliances (ASA) > Cisco ASA 5500 Series Adaptive Security Appliances > <your Cisco ASA model> > Adaptive Security Appliance (ASA) Software. Please note that some of these versions are interim versions and can be found by expanding the Interim tab on the download page.

For the Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, navigate to Products > Cisco Interfaces and Modules > Cisco Services Modules > Cisco Catalyst 6500 Series / 7600 Series ASA Services Module > Adaptive Security Appliance (ASA) Software. Please note that some of these versions are interim versions and can be found by expanding the Interim tab on the download page.

For the Cisco ASA 1000V Cloud Firewall, navigate to Products > Security > Firewalls > Adaptive Security Appliances (ASA) > Cisco ASA 1000V Cloud Firewall > Adaptive Security Appliance (ASA) Software.

Workarounds

IPsec VPN Crafted ICMP Packet Denial of Service Vulnerability

For VPN setup involving LAN-to-LAN tunnel, it is possible to avoid the decryption of an offending ICMP packet by implementing a vpn-filer access-list. The following commands will implement an access-list that blocks any ICMP packets flowing through a VPN tunnel that use the DfltGrpPolicy group-policy in both inbound and outbound direction:
    ciscoasa(config)# access-list DENY_ICMP_ACL deny icmp any any
    ciscoasa(config)# access-list DENY_ICMP_ACL permit ip any any
    ciscoasa(config)# group-policy DfltGrpPolicy attributes
    ciscoasa(config-group-policy)# vpn-filter value DENY_ICMP_ACL
Note: Because the vulnerability is triggered during the decryption operation, this workaround should be implemented on both devices terminating the VPN tunnel. This workaround is ineffective if applied to only on one side of the tunnel.

For Cisco remote IPsec VPN there is no workaround that mitigates this vulnerability.

SQL*Net Inspection Engine Denial of Service Vulnerability

Disabling Cisco ASA SQL*Net inspection will mitigate this vulnerability. The following commands will disable the SQL*Net inspection that is configured by default:
    ciscoasa(config)# policy-map global_policy
    ciscoasa(config-pmap)# class inspection_default
    ciscoasa(config-pmap-c)# no inspect sqlnet
Digital Certificate Authentication Bypass Vulnerability

There is no workaround that mitigate this vulnerability other than changing the authentication schema for the affected features.

Remote Access VPN Authentication Bypass Vulnerability

There are no workarounds other than disabling the override-account-disable option.

Digital Certificate HTTP Authentication Bypass Vulnerability

There is no workaround that mitigate this vulnerability other than changing the authentication schema for the affected features.

HTTP Deep Packet Inspection Denial of Service Vulnerability

There are no workarounds other than removing the affected option from the HTTP DPI configuration

DNS Inspection Denial of Service Vulnerability

Administrators can workaround this issue by ensuring that only UDP traffic is sent to the DNS ALPI engine for inspection.

To do that, first create an access-list to match only UDP traffic and then create a class-map to match on that access-list. Note that by default the Cisco ASA Software will only inspect DNS over UDP traffic. The following example shows Cisco ASA Software forwarding only UDP port 53 traffic to the DNS ALPI engine.
ciscoasa# show running-config access-list
access-list DNS_INSPECT extended permit udp any any eq 53

ciscoasa# show running-config class-map
!
class-map DNS_INSPECT_CP
 match access-list DNS_INSPECT
[...]

ciscoasa# show running-config policy-map
!
policy-map type inspect dns preset_dns_map
 parameters
  message-length maximum client auto
  message-length maximum 512
policy-map global_policy
 class inspection_default
  inspect ftp
  inspect h323 h225
  [...]
  class DNS_INSPECT_CP
  inspect dns preset_dns_map
!
Note: Inspection of DNS traffic over TCP is currently not supported by the Cisco ASA Software. Implementing this workaround does not create any loss in functionality.

AnyConnect SSL VPN Memory Exhaustion Denial of Service Vulnerability

There is no workaround other than disabling AnyConnect SSL VPN feature.

SSL VPN Web Portal Denial of Service Vulnerability

There is no workaround other than disabling the SSL VPN feature.

Crafted ICMP Packet Denial of Service Vulnerability

Administrators can disable the default ICMP policy and ICMP inspection engine to work around this vulnerability.
To disable the default ICMP policy use the icmp deny any <interface_name> command for all the configured interfaces of the Cisco ASA Software. To disable the default ICMP policy for ICMPv6 use the ipv6 icmp deny any <interface_name> command for all the IPv6 enabled interfaces of the Cisco ASA Software. The following example shows how to disable the default ICMP policy and default ICMP policy for ICMPv6 on the outside interface
ciscoasa(config)# icmp deny any outside
ciscoasa(config)# ipv6 icmp deny any outside
Note: Disabling the ICMP processing on the firewall interface may result in administrators not being able to receive any more information from the firewall via ICMP, which includes ping, traceroute, etc. Disabling the ICMPv6 processing on the firewall interface may result in the firewall not being able to communicate on that interface due to a missing neighbor discovery and neighbor advertisement ICMPv6 packets.

To disable the ICMP inspection engine, use the no inspect icmp command within the policy-map applied to the service polices.
The following example shows how to disable the ICMP inspection engine in the policy-map called global_policy:
ciscoasa(config)# policy-map global_policy 
ciscoasa(config-pmap)# class inspection_default
ciscoasa(config-pmap-c)# no inspect icmp

Obtaining Fixed Software

Cisco has released free software updates that address the vulnerabilities described in this advisory. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments.

Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.

Customers with Service Contracts

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Navigator on Cisco.com at http://www.cisco.com/cisco/software/navigator.html.

Customers using Third Party Support Organizations

Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action.

The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed.

Customers without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.

All the vulnerabilities described in this security advisory were discovered during the resolution of customer support cases.

Status of this Notice: Final

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.


Distribution

This advisory is posted on Cisco Security Intelligence Operations at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa

Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses: Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates.

Revision History

Revision 2.2 2013-December-13 Corrected some information about the SSL VPN Web Portal Denial of Service Vulnerability - CSCua22709
Revision 2.1 2013-October-18 Added additional information about CSCui77398
Revision 2.0 2013-October-17 Added information about the Crafted ICMP Packet Denial of Service Vulnerability - CSCui77398
Revision 1.1 2013-October-10 Updated list of products not affected by the vulnerabilities.
Revision 1.0 2013-October-09 Initial public release.

Cisco Security Procedures

Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html. This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt.