-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.0085 -- [Appliance][Cisco]
               Cisco PIX and ASA Time-to-Live Vulnerability
                              24 January 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Cisco PIX 500 Series
                      Cisco Adaptive Security Appliance 5500 Series
Publisher:            Cisco Systems
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0028

Original Bulletin:
  http://www.cisco.com/warp/public/707/cisco-sa-20080123-asa.shtml

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco PIX and ASA Time-to-Live Vulnerability

Advisory ID: cisco-sa-20080123-asa

http://www.cisco.com/warp/public/707/cisco-sa-20080123-asa.shtml

Revision 1.0

For Public Release 2008 January 23 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A crafted IP packet vulnerability exists in the Cisco PIX 500 Series
Security Appliance (PIX) and the Cisco 5500 Series Adaptive Security
Appliance (ASA) that may result in a reload of the device. This
vulnerability is triggered during processing of a crafted IP packet when
the Time-to-Live (TTL) decrement feature is enabled.

Common Vulnerabilities and Exposures (CVE) identifier CVE-2008-0028 has
been assigned to this vulnerability.

Cisco has released free software updates that address this
vulnerability. A workaround that mitigates this vulnerability is
available.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20080123-asa.shtml.

Affected Products
=================

Vulnerable Products
+------------------

The TTL decrement feature was introduced in version 7.2(2) and it is
disabled by default. The Cisco PIX and ASA security appliances running
software versions prior to 7.2(3)006 or 8.0(3) and that have the TTL
decrement feature enabled are vulnerable.

By default the PIX and ASA security appliance software does not
decrement the TTL of transient packets. The ability to decrement the TTL
of transient packets can be enabled on a selective or global basis by
using the set connection decrement-ttl command in the policy-map class
configuration mode. To determine whether you are running this feature
use the show running-config command and search for the set connection
decrement-ttl command. Alternatively you can use the include argument to
search for this command as follows:

    ASA#show running-config  |  include decrement-ttl
    set connection decrement-ttl
    ASA#

The set connection decrement-ttl command is part of a configured
class-map. In order for this command to take effect it must be applied
using a policy-map (assigned globally or to an interface). For more
information about the Modular Policy Framework on the Cisco ASA and PIX
refer to the following link:

http://www.cisco.com/en/US/docs/security/asa/asa80/configuration/guide/mpc.html

To determine whether you are running a vulnerable version of Cisco PIX
or ASA software, issue the show version command-line interface (CLI)
command. The following example shows a Cisco ASA Security Appliance that
runs software release 7.2(3):

    ASA#show version

    Cisco Adaptive Security Appliance Software Version 7.2(3)

    [...]

Customers who use the Cisco Adaptive Security Device Manager (ASDM) to
manage their devices can find the version of the software displayed in
the table in the login window or in the upper left corner of the ASDM
window. The version notation is similar to the following:

    PIX Version 7.2(3)

Products Confirmed Not Vulnerable
+--------------------------------

Cisco PIX and ASA security appliances which do not support the TTL
decrement feature or are not explicitly configured for it are not
vulnerable.

Note: The TTL decrement feature was introduced in version 7.2(2), and it
is disabled by default. The Cisco Firewall Services Module (FWSM) is not
vulnerable.

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

A crafted IP packet vulnerability exists in the Cisco PIX 500 Series
Security Appliance (PIX) and the Cisco 5500 Series Adaptive Security
Appliance (ASA) that may result in a reload of the device. This
vulnerability is triggered during processing of a crafted IP packet when
the Time-to-Live (TTL) decrement feature is enabled. This vulnerability
is documented in Cisco Bug ID CSCsk48199.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerability in this advisory based
on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in
this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of the
vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS
at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html.

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss.

* Cisco PIX and ASA TTL Vulnerability (CSCsk48199)

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of the vulnerability described in this advisory
will result in a reload of the affected device. Repeated exploitation
can result in a sustained denial of service (DoS) condition.

Software Versions and Fixes
===========================

This vulnerability is fixed in software version 7.2(3)6 or 8.0(3) and
later.

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Workarounds
===========

Disable the TTL decrement feature using the no set connection
decrement-ttl command in class configuration mode.

    ASA(config)#policy-map localpolicy1
    ASA(config-pmap)#class local_server
    ASA(config-pmap-c)#no set connection decrement-ttl
    ASA(config-pmap-c)#exit

For additional information on identifying and mitigating TTL based
attacks, please refer to the Cisco Applied Intelligence White Paper
"TTL Expiry Attack Identification and Mitigation", available at:

http://cisco.com/web/about/security/intelligence/ttl-expiry.html

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets they
have purchased. By installing, downloading, accessing or otherwise
using such software upgrades, customers agree to be bound by the terms
of Cisco's software license terms found at
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@cisco.com or security-alert@cisco.com for software
upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through prior
or existing agreements with third-party support organizations, such
as Cisco Partners, authorized resellers, or service providers should
contact that support organization for guidance and assistance with the
appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or fix
is the most appropriate for use in the intended network before it is
deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service
contract, and customers who purchase through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale
should acquire upgrades by contacting the Cisco Technical Assistance
Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to a
free upgrade. Free upgrades for non-contract customers must be requested
through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

Status of this Notice: Final
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy,
and may lack important information or contain factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20080123-asa.shtml

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients.

  * cust-security-announce@cisco.com
  * first-teams@first.org
  * bugtraq@securityfocus.com
  * vulnwatch@vulnwatch.org
  * cisco@spot.colorado.edu
  * cisco-nsp@puck.nether.net
  * full-disclosure@lists.grok.org.uk
  * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
================

+----------------------------------------+
| Revision |                 | Initial   |
| 1.0      | 2008-January-23 | public    |
|          |                 | release   |
+----------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering
to receive security information from Cisco, is available on Cisco's
worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

+----------------------------------------------------------------------
All contents are Copyright (C) 2006-2008 Cisco Systems, Inc. All rights
reserved.
+----------------------------------------------------------------------

Updated: Jan 21, 2008                               Document ID: 100314

+----------------------------------------------------------------------
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHl2u286n/Gc8U/uARAguWAJsHVKpw/9IghAIFi+f6aueoyc8+pQCaAxsH
44Maa1texObtmaCxvo4ucN8=
=lT07
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR5fiqSh9+71yA2DNAQKz+gP/a2VARHwib9w0m4h5MJE2zpFwJ4NozdY4
p+kJ720Fus5rV8BrAkOy4tKZuZ2jtQlQ/MwdpEgj5V4XahEHhKRKi9P3a6zj8XLx
2KqAB2mhCrClqa6wpDrvYy+9PUJKg15W7AXI85kQ8DqZVICnlfGcAG7myAAkpjAh
kk5rcyhzF5s=
=jg7r
-----END PGP SIGNATURE-----