Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27765
HistoryMar 18, 2012 - 12:00 a.m.

Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module

2012-03-1800:00:00
vulners.com
17

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security
Appliances and Cisco Catalyst 6500 Series ASA Services Module

Advisory ID: cisco-sa-20120314-asa

Revision 1.0

For Public Release 2012 March 14 16:00 UTC (GMT)
±--------------------------------------------------------------------

Summary

Cisco ASA 5500 Series Adaptive Security Appliances (ASA) and Cisco
Catalyst 6500 Series ASA Services Module (ASASM) are affected by the
following vulnerabilities:

  • Cisco ASA UDP Inspection Engine Denial of Service Vulnerability
  • Cisco ASA Threat Detection Denial of Service Vulnerability
  • Cisco ASA Syslog Message 305006 Denial of Service Vulnerability
  • Protocol-Independent Multicast Denial of Service Vulnerability

These vulnerabilities are independent of each other; a release that is
affected by one of the vulnerabilities may not be affected by the
others.

Cisco has released free software updates that address these
vulnerabilities. Workarounds are available to mitigate some of the
vulnerabilities.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa

Note: The Cisco Catalyst 6500 Series Firewall Services Module (FWSM)
may be affected by some of the vulnerabilities above. A separate Cisco
Security Advisory has been published to disclose the vulnerabilities
that affect the Cisco FWSM.

The FWSM advisory is available at:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-fwsm

Affected Products

Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst
6500 Series ASA Services Module are affected by multiple
vulnerabilities. Affected versions of Cisco ASA Software will vary
depending on the specific vulnerability. Consult the "Software
Versions and Fixes" section of this security advisory for more
information about the affected version.

Cisco PIX Security Appliances may be affected by some of the
vulnerabilities described in this security advisory. Cisco PIX has
reached end of maintenance support. Cisco PIX Security Appliance
customers are encouraged to migrate to Cisco ASA 5500 Series Adaptive
Security Appliances. Consult the dedicated section for Cisco PIX
Security Appliances in the "Vulnerable Products" section of this
security advisory for more information about affected versions.

Vulnerable Products
±-----------------

For specific version information, refer to the "Software Versions and
Fixes" section of this advisory.

Cisco ASA UDP Inspection Engine Denial of Service Vulnerability
±-------------------------------------------------------------

The Cisco ASA UDP inspection engine that is used to inspect UDP-based
protocols contains a vulnerability that could allow a remote
unauthenticated attacker to trigger a reload of the Cisco ASA.

All UDP protocols that are being inspected by the Cisco ASA UDP
inspection engine may be vulnerable. The following protocols are known
to use the Cisco ASA UDP inspection engine:

  • Domain Name System (DNS)
  • Session Initiation Protocol (SIP)
  • Simple Network Management Protocol (SNMP)
  • GPRS Tunneling Protocol (GTP)
  • H.323, H.225 RAS
  • Media Gateway Control Protocol (MGCP)
  • SunRPC
  • Trivial File Transfer Protocol (TFTP)
  • X Display Manager Control Protocol (XDMCP)
  • IBM NetBios
  • Instant Messaging (depending on the particular IM client/solution
    being used)

Note: UDP inspection engines may be enabled by default on Cisco ASA
Software. Please consult your user guide for more information.

The default inspected ports are listed at the following link:
http://www.cisco.com/en/US/docs/security/asa/asa84/configuration/guide/inspect_overview.html

Note: The Cisco ASA UDP inspection can be applied to non-default UDP
ports via class-map and policy-map commands. Any instance of use of
the Cisco ASA UDP inspection engines may be vulnerable to this
vulnerability, thus, configurations that include non-default UDP ports
but use the Cisco ASA UDP inspection engine are considered vulnerable.

To determine whether any of the above inspections are enabled, issue
the show service-policy | include <inspection engine name> command and
confirm that the command returns output. The following example shows a
Cisco ASA configured to inspect IBM NetBIOS traffic:

ciscoasa# show service-policy | include netbios
  Inspect: netbios, packet 0, drop 0, reset-drop 0

Cisco ASA Threat Detection Denial of Service Vulnerability
±--------------------------------------------------------

The Cisco ASA Threat Detection feature, when configured with the
Scanning Threat Mode feature and with shun option enabled, contains a
vulnerability that could allow a remote unauthenticated attacker to
trigger a reload of the Cisco ASA. This feature is not enabled by
default.

To determine whether the Cisco ASA Threat Detection with Scanning
Threat feature and shun option is enabled, issue the show
running-config threat-detection scanning-threat command and confirm
that the returned output includes the shun option. The following
example shows a vulnerable configuration:

ciscoasa# show running-config threat-detection scanning-threat
threat-detection scanning-threat shun

Note: This feature was first introduced in Cisco ASA Software Version
8.0(2), Previous versions of Cisco ASA are not vulnerable.

Cisco ASA Syslog Message 305006 Denial of Service Vulnerability
±-------------------------------------------------------------

A denial of service (DoS) vulnerability exists in the implementation
of one specific system log (syslog) message (message ID 305006), that
could cause a reload of the Cisco ASA if this syslog message needs to
be generated.

Syslog message ID 305006 is generated when the Cisco ASA is unable to
create a network address translation for a new connection. Additional
information regarding this syslog message can be found in the Cisco
ASA System Log Messages guide at:
http://www.cisco.com/en/US/products/ps6120/products_system_message_guides_list.html

Logging is not enabled by default on Cisco ASA, however, when logging
is enabled, Cisco ASA will automatically enable syslog message 305006.

Cisco ASA Software may be affected by this vulnerability if the
following conditions are satisfied:

  • System logging is enabled and syslogs are configured to be sent
    to any syslog destination (including Buffer or ASDM for example)
  • Cisco ASA Software is configured in any way to generate syslog
    message 305006

Syslog message 305006 has a default severity level of 3 (errors).
Cisco ASA Software configured for logging at Level 3 or higher (that
is Levels 3 through 7) may be vulnerable. To verify if logging is
enabled, issue the show logging command. The following example shows a
Cisco ASA with logging enabled and buffer logging enabled at Level 6
(informational):

ciscoasa# show logging
Syslog logging: enabled
    Facility: 20
    Timestamp logging: disabled
    Standby logging: disabled
    Debug-trace logging: disabled
    Console logging: disabled
    Monitor logging: disabled
    Buffer logging: level informational, 2 messages logged
    Trap logging: disabled
    Permit-hostdown logging: disabled
    History logging: disabled
    Device ID: disabled
    Mail logging: disabled
    ASDM logging: disabled

Using a custom message list (created via the logging list command)
that includes syslog message 305006, either by severity or by
explicitly including the message ID, is also a vulnerable
configuration.

The default severity level of syslog messages can be changed. If the
default severity level of syslog message 305006 is changed and the
device is configured to log to any destination at the new severity
level, the device is vulnerable.

Note: This vulnerability was introduced after the implementation of
the new Cisco ASA Identity Firewall (IDFW) feature. The Cisco ASA
IDFW feature was introduced in the Cisco ASA Software Version 8.4(2),
thus previous versions of Cisco ASA Software are not affected.

Protocol-Independent Multicast Denial of Service Vulnerability
±------------------------------------------------------------

Cisco ASA Sofware is affected by a vulnerability that may cause
affected devices to reload during the processing of
Protocol-Indipendent Multicast (PIM) message when multicast routing is
enabled. This feature is not enabled by default.

To verify if PIM is enabled on an interface use the show pim interface
command and verify that the state on appears under the PIM column. The
following example shows PIM enabled on the interface outside but
disabled on the interface inside:

ciscoasa# show pim interface

Address          Interface          PIM  Nbr   Hello  DR         DR
                                         Count Intvl  Prior

192.168.1.1      outside            on   0     30     1          this system
192.168.2.1      inside             off  0     30     1          this system

Note: Cisco ASA is vulnerable if at least one interface state is
marked with on under the PIM column of the show pim interface command
output.

Determine the Running Software Version
±------------------------------------

To determine whether a vulnerable version of Cisco ASA Software is
running on an appliance, administrators can issue the show version
command. The following example shows a Cisco ASA 5500 Series Adaptive
Security Appliance that is running software version 8.4(1):

ciscoasa#show version | include Version
Cisco Adaptive Security Appliance Software Version 8.4&#40;1&#41;
Device Manager Version 6.4&#40;1&#41;

Customers who use Cisco Adaptive Security Device Manager (ASDM) to
manage devices can locate the software version in the table that is
displayed in the login window or upper-left corner of the Cisco ASDM
window.

Information about Cisco PIX Security Appliance
±--------------------------------------------

Cisco PIX may be affected by some of the vulnerabilities described in
this security advisory. Cisco PIX has reached end of maintenance
support. Cisco PIX customers are encouraged to migrate to Cisco ASA.

All versions of the Cisco PIX Security Appliances Software are
affected by the Protocol-Independent Multicast Denial of Service
Vulnerability.

Version 8.0 of Cisco PIX Security Appliances Software is affected by
the Cisco ASA UDP Inspection Engine Denial of Service Vulnerability
and Cisco ASA Threat Detection Denial of Service Vulnerability

Cisco PIX Security Appliances is not vulnerable to Cisco ASA Syslog
Message 305006 Denial of Service Vulnerability.

Products Confirmed Not Vulnerable
±-------------------------------

With the exception of the Cisco FWSM, no other Cisco products are
currently known to be affected by these vulnerabilities.

Details

The following section gives additional detail about each vulnerability.

Cisco ASA UDP Inspection Engine Denial of Service Vulnerability
±-------------------------------------------------------------

Inspection engines are required for services that embed IP addressing
information in the user data packet or that open secondary channels on
dynamically assigned ports. Cisco ASA Software supports a number of
inspection engines for UDP and TCP-based protocols.

The Cisco ASA UDP inspection engine that is used to inspect UDP-based
protocols contains a vulnerability that could allow a remote
unauthenticated attacker to trigger a reload of the Cisco ASA. The
vulnerability is due to improper flow handling by the inspection
engine. An attacker could exploit this vulnerability by sending a
specially crafted sequence through the affected system.

All UDP protocols that are inspected by the inspection engine may be
vulnerable to this vulnerability. The following protocols are known to
use UDP inspection engine:

  • Domain Name System (DNS)
  • Session Initiation Protocol (SIP)
  • Simple Network Management Protocol (SNMP)
  • GPRS Tunneling Protocol (GTP)
  • H.323, H.225 RAS
  • Media Gateway Control Protocol (MGCP)
  • SunRPC
  • Trivial File Transfer Protocol (TFTP)
  • X Display Manager Control Protocol (XDMCP)
  • IBM NetBios
  • Instant Messaging (depending on the particular IM client/solution
    being used)

Inspection engines may be enabled by default on Cisco ASA Software.
Please consult your user guide for more information. The default
inspected ports are listed at the following link:
http://www.cisco.com/en/US/docs/security/asa/asa84/configuration/guide/inspect_overview.html#wp1536127

Note: Only transit traffic can be used to exploit this vulnerability.
This vulnerability affects both routed and transparent firewall mode
in both single and multi-context mode. This vulnerability can be
triggered by IPv4 and IPv6 traffic. Only UDP traffic can trigger this
vulnerability.

This vulnerability is documented in Cisco bug ID, CSCtq10441 and has
been assigned Common Vulnerabilities and Exposures (CVE) ID
CVE-2012-0353.

Cisco ASA Threat Detection Denial of Service Vulnerability
±--------------------------------------------------------

The Cisco ASA Threat Detection feature consists of different levels of
statistics gathered for various threats, as well as scanning threat
detection, which determines when a host is performing a scan.
Optionally, you can shun any hosts that are determined to be a
scanning threat.

The Cisco ASA Threat Detection feature, when configured with the Cisco
ASA Scanning Threat Mode feature and with the shun option enabled,
contains a vulnerability that could allow a remote, unauthenticated
attacker to trigger a reload of the Cisco ASA. The vulnerability is
due to improper handling of the internal flaw that is triggered by the
shun event. An attacker may exploit this vulnerability by sending IP
packets through the affected system in a way that triggers the shun
option of Threat Detection scanning feature.

Note: Only transit traffic can be used to exploit this vulnerability.
This vulnerability affects both routed and transparent firewall mode
only in single context mode. This vulnerability can be triggered by
IPv4 and IPv6 traffic.

This vulnerability is documented in Cisco bug ID, CSCtw35765 and has
been assigned CVE ID CVE-2012-0354.

Cisco ASA Syslog Message 305006 Denial of Service Vulnerability
±-------------------------------------------------------------

Cisco ASA Software has a System Log (syslog) feature that provides
information for monitoring normal operation and troubleshooting
network or device issues. Syslog messages are assigned different
severities (including debugging, informational, error and critical,
for example) and can be sent to different logging destinations.

A denial of service vulnerability is in the implementation of one
specific syslog message (message ID 305006), that can cause a reload
of the Cisco ASA if this syslog message needs to be generated. An
attacker could exploit this vulnerability by sending a sequence of
packets that could trigger the generation of the syslog message.

Syslog message ID 305006 is generated when the Cisco ASA is unable to
create a network address translation for a new connection. Additional
information about this syslog message can be found in the Cisco ASA
System Log Messages guide:
http://www.cisco.com/en/US/products/ps6120/products_system_message_guides_list.html

Note: Only transit traffic can be used to exploit this vulnerability.
This vulnerability affects both routed and transparent firewall mode
in both single and multi-context mode. This vulnerability can be
triggered by IPv4 and IPv6 traffic.

This vulnerability is documented in Cisco bug ID, CSCts39634 and has
been assigned CVE ID CVE-2012-0355.

Protocol-Independent Multicast Denial of Service Vulnerability
±------------------------------------------------------------

Multicast routing is a bandwidth-conserving technology that reduces
traffic by simultaneously delivering a single stream of information to
multiple recipients.

Protocol-independent multicast (PIM) is a multicast routing protocol
that is IP routing protocol-independent. PIM can leverage whatever
unicast routing protocols are used to populate the unicast routing
table, including EIGRP, OSPF, BGP, or static routes. PIM uses this
unicast routing information to perform the multicast forwarding
function, and is IP protocol-independent. Although PIM is called a
multicast routing protocol, it actually uses the unicast routing table
to perform the reverse path forwarding (RPF) check function instead of
building a completely independent multicast routing table. PIM does
not send or receive multicast routing updates between routers as do
other routing protocols.

A vulnerability exists in the way PIM is implemented that may cause
affected devices to reload during the processing of a PIM message when
multicast routing is enabled. The vulnerability is due to improper
handling of a PIM message. An attacker could exploit this
vulnerability by sending a crafted PIM message to the affected system.

Note: This vulnerability affects Cisco ASA configured only in routed
firewall mode and only in single context mode. This vulnerability can
be triggered only by IPv4 PIM message as PIM over IPv6 is currently
not supported.

This vulnerability is documented in Cisco bug ID, CSCtr47517 and has
been assigned CVE ID CVE-2012-0356.

Vulnerability Scoring Details

Cisco has scored the vulnerabilities in this advisory based on the
Common Vulnerability Scoring System (CVSS). The CVSS scoring in this
security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps organizations determine the urgency and priority of
a response.

Cisco has provided a base and temporal score. Customers can also
compute environmental scores that help determine the impact of the
vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the
following link:
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the environmental
impact for individual networks at the following link:
http://intellishield.cisco.com/security/alertmanager/cvss

  • CSCtq10441- UDP inspection engines denial of service vulnerability

CVSS Base Score - 7.1
Access Vector - Network
Access Complexity - Medium
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 5.9
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

  • CSCtw35765- Threat Detection Denial Of Service Vulnerability

CVSS Base Score - 7.1
Access Vector - Network
Access Complexity - Medium
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 5.9
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

  • CSCts39634 - Syslog Message 305006 Denial of Service Vulnerability

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

  • CSCtr47517 - Protocol-Independent Multicast Denial of Service Vulnerability

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact

Successful exploitation of any of the vulnerabilities described in
this security advisory may allow a remote, unauthenticated attacker to
reload the affected system.

Software Versions and Fixes

When considering software upgrades, customers are advised to consult
the Cisco Security Advisories and Responses archive at:
http://www.cisco.com/go/psirt

Customers should review subsequent advisories to determine exposure
and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

Cisco ASA UDP Inspection Engine Denial of Service Vulnerability
±-------------------------------------------------------------

±------------------------------------------------------------------+
| | Major | First |
| Vulnerability | Release | Fixed |
| | | Release |
|--------------------------------------------±--------±-----------|
| | 7.0 | Not |
| | | Affected |
| |---------±-----------|
| | 7.1 | Not |
| | | Affected |
| |---------±-----------|
| | 7.2 | Not |
| | | Affected |
| |---------±-----------|
| | 8.0 | 8.0(5.25) |
|Cisco ASA UDP Inspection Engine Denial of |---------±-----------|
| Service Vulnerability - CSCtq10441 | 8.1 | 8.1(2.50) |
| |---------±-----------|
| | 8.2 | 8.2(5.5) |
| |---------±-----------|
| | 8.3 | 8.3(2.22) |
| |---------±-----------|
| | 8.4 | 8.4(2.1) |
| |---------±-----------|
| | 8.5 | 8.5(1.2) |
| |---------±-----------|
| | 8.6 | Not |
| | | Affected |
±------------------------------------------------------------------+

Cisco ASA Threat Detection Denial of Service Vulnerability
±--------------------------------------------------------

±------------------------------------------------------------------+
| Vulnerability | Major | First Fixed |
| | Release | Release |
|------------------------------------------±---------±------------|
| | 7.0 | Not |
| | | Affected |
| |----------±------------|
| | 7.1 | Not |
| | | Affected |
| |----------±------------|
| | 7.2 | Not |
| | | Affected |
| |----------±------------|
| | 8.0 | Migrate to |
| | | 8.2(5.20) |
|Cisco ASA Threat Detection Denial of |----------±------------|
| Service Vulnerability - CSCtw35765 | 8.1 | Migrate to |
| | | 8.2(5.20) |
| |----------±------------|
| | 8.2 | 8.2(5.20) |
| |----------±------------|
| | 8.3 | 8.3(2.29) |
| |----------±------------|
| | 8.4 | 8.4(3) |
| |----------±------------|
| | 8.5 | 8.5(1.6) |
| |----------±------------|
| | 8.6 | 8.6(1.1) |
±------------------------------------------------------------------+

Cisco ASA Syslog Message 305006 Denial of Service Vulnerability
±-------------------------------------------------------------

±------------------------------------------------------------------+
| | Major | First |
| Vulnerability | Release | Fixed |
| | | Release |
|--------------------------------------------±--------±-----------|
| | 7.0 | Not |
| | | Affected |
| |---------±-----------|
| | 7.1 | Not |
| | | Affected |
| |---------±-----------|
| | 7.2 | Not |
| | | Affected |
| |---------±-----------|
| | 8.0 | Not |
| | | Affected |
| |---------±-----------|
| Cisco ASA Syslog Message 305006 Denial of | 8.1 | Not |
| Service Vulnerability - CSCts39634 | | Affected |
| |---------±-----------|
| | 8.2 | Not |
| | | Affected |
| |---------±-----------|
| | 8.3 | Not |
| | | Affected |
| |---------±-----------|
| | 8.4* | 8.4(2.11) |
| |---------±-----------|
| | 8.5 | 8.5(1.4) |
| |---------±-----------|
| | 8.6 | Not |
| | | Affected |
±------------------------------------------------------------------+

*This vulnerability has been introduced after the implementation of a
new Cisco ASA feature called Identity Firewall (IDFW). Cisco ASA IDFW
feature has been introduced in Cisco ASA version 8.4(2), thus,
previous version of Cisco ASA are not affected.

Protocol-Independent Multicast Denial of Service Vulnerability
±------------------------------------------------------------

±------------------------------------------------------------------+
| Vulnerability | Major | First Fixed |
| | Release | Release |
|-------------------------------------------±--------±------------|
| | 7.0 | Migrate to |
| | | 7.2(5.7) |
| |---------±------------|
| | 7.1 | Migrate to |
| | | 7.2(5.7) |
| |---------±------------|
| | 7.2 | 7.2(5.7) |
| |---------±------------|
| | 8.0 | 8.0(5.27) |
| |---------±------------|
| Protocol-Independent Multicast Denial of | 8.1 | 8.1(2.53) |
|Service Vulnerability - CSCtr47517 |---------±------------|
| | 8.2 | 8.2(5.8) |
| |---------±------------|
| | 8.3 | 8.3(2.25) |
| |---------±------------|
| | 8.4 | 8.4(2.5) |
| |---------±------------|
| | 8.5 | 8.5(1.2) |
| |---------±------------|
| | 8.6 | Not |
| | | Affected |
±------------------------------------------------------------------+

Recommended Releases
±------------------

The following table lists all recommended releases. These recommended
releases contain the fixes for all vulnerabilities in this advisory.
Cisco recommends upgrading to a release that is equal to or later than
these recommended releases.

±------------------------------------------------------------------+
| Major Release | Recommended Release |
|--------------------------±---------------------------------------|
| 7.0 | Migrate to 7.2(5.7) |
|--------------------------±---------------------------------------|
| 7.1 | Migrate to 7.2(5.7) |
|--------------------------±---------------------------------------|
| 7.2 | 7.2(5.7) |
|--------------------------±---------------------------------------|
| 8.0 | Migrate to 8.2(5.26) |
|--------------------------±---------------------------------------|
| 8.1 | Migrate to 8.2(5.26) |
|--------------------------±---------------------------------------|
| 8.2 | 8.2(5.26) |
|--------------------------±---------------------------------------|
| 8.3 | 8.4(3.8) |
|--------------------------±---------------------------------------|
| 8.4 | 8.4(3.8) |
|--------------------------±---------------------------------------|
| 8.5 | 8.5(1.7) |
|--------------------------±---------------------------------------|
| 8.6 | 8.6(1.1) |
±------------------------------------------------------------------+

Software Download

Cisco ASA Software can be downloaded from the Software Center on
Cisco.com by visiting:
http://www.cisco.com/cisco/software/navigator.html

For Cisco ASA 5500 Series Adaptive Security Appliances, navigate to
Products > Security > Firewall > Firewall Appliances > Cisco ASA 5500
Series Adaptive Security Appliances > <your Cisco ASA model> >
Adaptive Security Appliance (ASA) Software. Please note that some of
these versions are interim versions and they can be found by expanding
the Interim tab on the download page.

For Cisco Catalyst 6500 Series ASA Services Module, navigate to
Products > Cisco Interfaces and Modules > Cisco Services Modules >
Cisco Catalyst 6500 Series ASA Services Module > ASA Services Module
(ASASM) Software. Please note that some of these versions are interim
versions and they can be found by expanding the Interim tab on the
download page.

Workarounds

The following section will detail the workaround if available for each
vulnerability detailed in this security advisory.

Cisco ASA UDP Inspection Engine Denial of Service Vulnerability
±-------------------------------------------------------------

There are no workarounds that mitigate this vulnerability.

Cisco ASA Threat Detection Denial of Service Vulnerability
±--------------------------------------------------------

If the shun option needs to be enabled, there are no workarounds that
mitigate this vulnerability. However, if this option is not required,
you can workaround this vulnerability by disabling this option.

This can be done by issuing the no threat-detection scanning-threat
shun command. The threat-detection scanning-threat command can be used
afterwards to configure the feature without the shun option.

To verify that the shun option has been correctly removed, issue the
show running-config threat-detection scanning-threat command and
confirm that the returned output does not show the shun option. The
following example shows a Cisco ASA configured with the
threat-detection scanning-threat feature without the shun option
enabled:

ciscoasa# show running-config threat-detection scanning-threat
threat-detection scanning-threat

Cisco ASA Syslog Message 305006 Denial of Service Vulnerability
±-------------------------------------------------------------

A possible workaround is to prevent the Cisco ASA from generating the
particular syslog message. This can be done by issuing the no logging
message 305006 command.

To verify that the message is not being generated issue show
running-configuration logging command. The following example shows the
output of the command when the logging of message 305006 is disabled:

ciscoasa# show run logging
[...]
no logging message 305006
[...]

Protocol-Independent Multicast Denial of Service Vulnerability
±------------------------------------------------------------

If PIM is required to be enabled, then there are no workarounds that
mitigate this vulnerability. However,

if multicast routing is required but PIM is not used, PIM can be
disabled on the Cisco ASA interfaces by issuing the no pim
interface-level command.

The following example shows the interface Ethernet0/0 on a Cisco ASA
device with PIM disabled:

interface Ethernet0/0
 nameif outside
 security-level 0
 ip address 192.168.1.1 255.255.255.0
 no pim

To verify that PIM is disabled on all interfaces, issue the show pim
interface command and make sure that for all interface the PIM state
is set to off. The following example shows a Cisco ASA with PIM
disabled on all interfaces.

ciscoasa# show pim interface

Address          Interface          PIM  Nbr   Hello  DR         DR
                                         Count Intvl  Prior

192.168.1.1      outside            off  0     30     1          this system
192.168.2.1      inside             off  0     30     1          this system

Obtaining Fixed Software

Cisco has released free software updates that address the
vulnerabilities described in this advisory. Prior to deploying
software, customers are advised to consult their maintenance providers
or check the software for feature set compatibility and known issues
that are specific to their environments.

Customers may only install and expect support for feature sets they
have purchased. By installing, downloading, accessing, or otherwise
using such software upgrades, customers agree to follow the terms of
the Cisco software license at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
Or as set forth at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact [email protected] or [email protected] for
software upgrades.

Customers with Service Contracts
±------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, upgrades should be
obtained through the Software Center on Cisco.com at http://
www.cisco.com.

Customers Using Third-Party Support Organizations
±-----------------------------------------------

Customers with Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers,
should contact that organization for assistance with the appropriate
course of action.

The effectiveness of any workaround or fix depends on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Because of the variety of
affected products and releases, customers should consult their service
providers or support organizations to ensure that any applied
workaround or fix is the most appropriate in the intended network
before it is deployed

Customers Without Service Contracts
±---------------------------------

Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through their
point of sale should obtain upgrades by contacting the Cisco Technical
Assistance Center (TAC):

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: [email protected]

Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade. Customers without service contracts
should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
For additional TAC contact information, including localized telephone
numbers, instructions, and e-mail addresses for support in various
languages.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerabilities
that are described in this advisory

All the vulnerabilities described in this security advisory were found
during internal testing or discovered during the resolution of
customer support cases.

Status of This Notice: Final

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an uncontrolled
copy, and may lack important information or contain factual errors.

Distribution

This advisory is posted on Cisco Security Intelligence Operations at
the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa

Additionally, a text version of this advisory is clear signed with the
Cisco PSIRT PGP key and circulated among the following e-mail
addresses:

Future updates of this advisory, if any, will reside on Cisco.com but
may not be announced on mailing lists. Users can monitor this
advisory's URL for any updates.

Revision History

±------------------------------------------------------------------+
| Revision 1.0 | 2012-March-14 | Initial Public Release |
±------------------------------------------------------------------+

Cisco Security Procedures

Complete information about reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco is available on
Cisco.com at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This web page includes instructions for press inquiries regarding
Cisco Security Advisories. All Cisco Security Advisories are available
at:
http://www.cisco.com/go/psirt

±-------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
±-------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAk9gqDoACgkQQXnnBKKRMNARMQD/WQOf+nO2va97P54EDmGQpuXf
0Rm/exibVufqYdrI0/QA/jac0kP0z5zoPO2A9wZNoRjw7rY542auiuxbovqiYKGm
=HXUs
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27765