[c-nsp] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module Software

2013-10-09 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services 
Module Software

Advisory ID: cisco-sa-20131009-fwsm

Revision 1.0

For Public Release 2013 October 9 16:00  UTC (GMT)

+-

Summary
===

Cisco Firewall Services Module (FWSM) Software for Cisco Catalyst 6500 Series 
Switches and Cisco 7600 Series Routers is affected by the following 
vulnerabilities:

Cisco FWSM Command Authorization Vulnerability
SQL*Net Inspection Engine Denial of Service Vulnerability

These vulnerabilities are independent of each other; a release that is affected 
by one of the vulnerabilities may not be affected by the other.

Successful exploitation of the Cisco FWSM Command Authorization Vulnerability 
may result in a complete compromise of the confidentiality, integrity and 
availability of the affected system. Successful exploitation of the SQL*Net 
Inspection Engine Denial of Service Vulnerability may result in a reload of an 
affected device, leading to a denial of service (DoS) condition.

Cisco has released free software updates that address these vulnerabilities. 
Workarounds that mitigate these vulnerabilities are available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-fwsm

Note: The Cisco Adaptive Security Appliance (ASA) may be affected by the 
SQL*Net Inspection Engine Denial of Service Vulnerability. A separate Cisco 
Security Advisory has been published to disclose the vulnerabilities that 
affect the Cisco ASA. That advisory is available at:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa

-BEGIN PGP SIGNATURE-
Version: GnuPG/MacGPG2 v2.0.20 (Darwin)

iF4EAREKAAYFAlJVVngACgkQUddfH3/BbTqEHwD+MG4AnaGKJkTqhajTCmuZMSwC
q8zMqwatIzdi3sisKJcA/28pIwT+I0BapJppueqTvMKvVfxA0X78/dgGkY82Jdgp
=TW/T
-END PGP SIGNATURE-
___
cisco-nsp mailing list  cisco-nsp@puck.nether.net
https://puck.nether.net/mailman/listinfo/cisco-nsp
archive at http://puck.nether.net/pipermail/cisco-nsp/


[c-nsp] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module Software

2013-04-10 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall
Services Module Software

Advisory ID: cisco-sa-20130410-fwsm

Revision 1.0

For Public Release 2013 April 10 16:00  UTC (GMT)

+--

Summary
===

Cisco Firewall Services Module (FWSM) Software for Cisco Catalyst
6500 Series Switches and Cisco 7600 Series Routers is affected by the
following vulnerabilities:

FWSM HTTP Proxy Traceback Vulnerability
IKE Version 1 Denial of Service Vulnerability

These vulnerabilities are independent of each other; a release that is
affected by one of the vulnerabilities may not be affected by the other.

Successful exploitation of either of these vulnerabilities may result
in a reload of an affected device, leading to a denial of service (DoS)
condition.

Cisco has released free software updates that address these
vulnerabilities. A workaround is available for the IKE vulnerability.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130410-fwsm

Note: The Cisco Adaptive Security Appliance (ASA) may be affected
by some of the vulnerabilities listed above. A separate Cisco
Security Advisory has been published to disclose the vulnerabilities
that affect the Cisco ASA. That advisory is available at:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130410-asa

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAlFlkSAACgkQUddfH3/BbTo2YwD/c8Pz1w7Af3bIH+OvuwkO7VTL
JmdT2IMDCdZs5rLOH4cA/0EmYvvKa62cD09xfM8u5IgFP+qgWptVYvD15x2uBPWh
=JjgU
-END PGP SIGNATURE-
___
cisco-nsp mailing list  cisco-nsp@puck.nether.net
https://puck.nether.net/mailman/listinfo/cisco-nsp
archive at http://puck.nether.net/pipermail/cisco-nsp/


[c-nsp] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module

2012-10-10 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Multiple Vulnerabilities in Cisco Firewall Services Module

Advisory ID: cisco-sa-20121010-fwsm

Revision 1.0

For Public Release 2012 October 10 16:00  UTC (GMT)
- --

Summary
===

The Cisco Firewall Services Module (FWSM) for Cisco Catalyst 6500
Series Switches and Cisco 7600 Series Routers is affected by the
following vulnerabilities:

DCERPC Inspection Buffer Overflow Vulnerability
DCERPC Inspection
Denial Of Service Vulnerabilities

These vulnerabilities are not interdependent; a release that is
affected by one vulnerability is not necessarily affected by the other.

Exploitation of these vulnerabilities could allow an unauthenticated,
remote attacker to trigger a reload of the affected device, or to
execute arbitrary commands.  Repeated exploitation could result in a
denial of service (DoS) condition.

Cisco has released free software updates that address these
vulnerabilities. There are no workarounds that mitigate these
vulnerabilities.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-fwsm

Note: The Cisco Catalyst 6500 Series ASA Services Module, and the
Cisco ASA 5500 Series Adaptive Security Appliance may also be affected
by these vulnerabilities.

The vulnerabilities affecting the Cisco Catalyst 6500 Series ASA
Services Module and Cisco ASA 5500 Series Adaptive Security Appliance
have been disclosed in a separate Cisco Security Advisory. The
Advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-asa
-BEGIN PGP SIGNATURE-
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlB1h6AACgkQUddfH3/BbTrdbQD/WPf0vA8pJbKyFgfDQ0rol2r4
AAAdCeOQlELptysCaYsBAIZP/vuW1jX43H6pLgx9xBum9wcNBvhzG1m9Bip+nGbH
=e0NQ
-END PGP SIGNATURE-
___
cisco-nsp mailing list  cisco-nsp@puck.nether.net
https://puck.nether.net/mailman/listinfo/cisco-nsp
archive at http://puck.nether.net/pipermail/cisco-nsp/


[c-nsp] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module

2011-10-05 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall
Services Module

Advisory ID: cisco-sa-20111005-fwsm

Revision 1.0

For Public Release 2011 October 05 1600 UTC (GMT)

+---

Summary
===

The Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
Series switches and Cisco 7600 Series routers is affected by the
following vulnerabilities:

  * Syslog Message Memory Corruption Denial of Service Vulnerability
  * Authentication Proxy Denial of Service Vulnerability
  * TACACS+ Authentication Bypass Vulnerability
  * Sun Remote Procedure Call (SunRPC) Inspection Denial of Service
Vulnerabilities
  * Internet Locator Server (ILS) Inspection Denial of Service
Vulnerability

These vulnerabilities are not interdependent; a release that is
affected by one vulnerability is not necessarily affected by the
others.

Cisco has released free software updates that address these
vulnerabilities. Workarounds are available for some of the
vulnerabilities disclosed in this advisory.

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20111005-fwsm.shtml

Note: Cisco ASA 5500 Series Adaptive Security Appliances and the
Cisco Catalyst 6500 Series ASA Services Module are affected by some
of the vulnerabilities described in this advisory. A separate Cisco
Security Advisory has been published to disclose these and other
vulnerabilities that affect the Cisco ASA 5500 Series Adaptive
Security Appliances and the Cisco Catalyst 6500 Series ASA Services
Module. The advisory is available at:
http://www.cisco.com/warp/public/707/cisco-sa-20111005-asa.shtml

Affected Products
=
 
Vulnerable Products
+--

The Cisco FWSM for the Cisco Catalyst 6500 Series switches and Cisco
7600 Series routers is affected by multiple vulnerabilities. Affected
versions of Cisco FWSM Software vary depending on the specific
vulnerability. Refer to the Software Version and Fixes section for
specific information on vulnerable versions.

Syslog Message Memory Corruption Denial of Service Vulnerability
+---

Devices running vulnerable versions of Cisco FWSM Software are
affected by this vulnerability if the following conditions are
satisfied:

  * The device has interfaces with IPv6 addresses
  * System logging is enabled (command logging enable)
  * The device is configured in any way to generate system log
message 302015 (refer to the following examples)

System log message 302015 has a default severity level of 6
(informational) so, assuming that the system administrator has not
changed this default severity level, the vulnerability can be
triggered if the device is logging to any destination at level 6 or
level 7 (debug). As an example, the following configuration is
vulnerable:

logging enable
!
logging console informational
logging buffered informational
[...]

Using a custom message list (via the logging list command) that
includes system log message 302015, either by severity or by
explicitly including the message ID, is also a vulnerable
configuration. For example, the following configuration is also
vulnerable:

logging enable
!
logging list MYLIST level informational
and/or
logging list MYLIST message 302015
!
logging trap MYLIST

Note: The default severity level of system log messages can be
changed. If the default severity level of system log message 302015
is changed, and the device is configured to log to any destination at
the new severity level, then the device is still vulnerable.

Authentication Proxy Denial of Service Vulnerability
+---

Devices running vulnerable versions of Cisco FWSM Software are
affected by this vulnerability if they are configured to use
Authentication, Authorization, and Accounting (AAA) for network
access, also known as cut-through or authentication proxy. The
network access authentication feature is enabled if the aaa
authentication match or aaa authentication include commands are
present in the configuration of an affected device.

TACACS+ Authentication Bypass Vulnerability
+--

Devices running vulnerable versions of Cisco FWSM Software are
affected by this vulnerability if they are configured to use the
Terminal Access Controller Access-Control System Plus (TACACS+)
protocol for AAA. A device is configured for TACACS+ if an AAA server
group is defined in a manner similar to the following:

aaa-server my-tacacs-server protocol tacacs+
aaa-server my-tacacs-server (inside) host 192.168.1.1
  [...]

Note: In the preceding example, my-tacacs-server is the name of the
AAA server group.

SunRPC Inspection Denial of Service Vulnerabilities
+--

Devices running 

[c-nsp] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module

2010-08-04 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall
Services Module

Advisory ID: cisco-sa-20100804-fwsm

Revision 1.0

For Public Release 2010 August 04 1600 UTC (GMT)

+-

Summary
===

Multiple vulnerabilities exist in the Cisco Firewall Services Module
(FWSM) for the Cisco Catalyst 6500 Series Switches and Cisco 7600
Series Routers that may cause the Cisco FWSM to reload after
processing crafted SunRPC or certain TCP packets. Repeated
exploitation could result in a sustained DoS condition.

Cisco has released free software updates that address these
vulnerabilities. Workarounds are available for the vulnerabilities
disclosed in this advisory.

Note:  These vulnerabilities are independent of each other. A device
may be affected by one vulnerability and not affected by another.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20100804-fwsm.shtml

Note:  The Cisco ASA 5500 Series Adaptive Security Appliances are
affected by the SunRPC inspection vulnerabilities described in this
advisory. A separate Cisco Security Advisory has been published to
disclose this and other vulnerabilities that affect the Cisco ASA
5500 Series Adaptive Security Appliances. The advisory is available
at:

http://www.cisco.com/warp/public/707/cisco-sa-20100804-asa.shtml

Affected Products
=

Vulnerable Products
+--

The Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
Series Switches and Cisco 7600 Series Routers is affected by multiple
vulnerabilities. Affected versions of Cisco FWSM Software vary
depending on the specific vulnerability.

SunRPC Inspection Denial of Service Vulnerabilities
~~~

Cisco FWSM Software version 3.x and 4.x are affected by these
vulnerabilities only if SunRPC inspection is enabled. SunRPC
inspection is enabled by default.

To check if SunRPC inspection is enabled, use the show service-policy
| include sunrpc command and confirm that the command returns output,
as shown in the following example:

fwsm#show service-policy | include sunrpc
  Inspect: sunrpc , packet 0, drop 0, reset-drop 0

Alternatively, a device that has SunRPC inspection enabled has a
configuration similar to the following:

class-map inspection_default
 match default-inspection-traffic
!
policy-map global_policy
 class inspection_default
  ...
  inspect sunrpc
  ...
!
service-policy global_policy global

Note:  The Cisco ASA 5500 Series Adaptive Security Appliances are
affected by the SunRPC inspection vulnerabilities described in this
advisory. A separate Cisco Security Advisory has been published to
disclose this and other vulnerabilities that affect the Cisco ASA
5500 Series Adaptive Security Appliances. The advisory is available
at:

http://www.cisco.com/warp/public/707/cisco-sa-20100804-asa.shtml

TCP Denial of Service Vulnerability
~~~

Cisco FWSM Software version 3.x and 4.x are affected by this
vulnerability when configured in multi-mode (with virtual firewalls)
and with any of the following features:

  * ASDM Administrative Access
  * Telnet
  * SSH

To verify if the FWSM is running in multiple mode, use the show mode
command, as shown in the following example:

FWSM(config)#show mode
Security context mode: multiple
The flash mode is the SAME as the running mode.

The following commands are used to enable the HTTPS server and allow
only hosts on the inside interface with an address in the 192.168.1.0
/24 network to create ASDM, SSH or Telnet connections:

asa(config)# http server enable
asa(config)# http 192.168.1.0 255.255.255.0 inside
asa(config)# telnet 192.168.1.0 255.255.255.0 inside
asa(config)# ssh 192.168.1.0 255.255.255.0 inside

Determining Software Versions
~

To determine the version of Cisco FWSM Software that is running,
issue the show module command from Cisco IOS Software or Cisco
Catalyst Operating System Software to identify what modules and sub
modules are installed on the system.

The following example shows a system with a Cisco FWSM (WS-SVC-FWM-1)
installed in slot 2:

switchshow module
Mod Ports Card Type  Model  Serial 
No.
--- - -- -- 
---
  1   16  SFM-capable 16 port 1000mb GBICWS-X6516-GBIC  
SAL06334NS9
  26  Firewall ModuleWS-SVC-FWM-1   
SAD10360485
  38  Intrusion Detection System WS-SVC-IDSM-2  
SAD0932089Z
  44  SLB Application Processor Complex  WS-X6066-SLB-APC   
SAD093004BD
  52  Supervisor Engine 720 (Active) WS-SUP720-3B   
SAL0934888E

Mod MAC addresses