-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1002
                Cisco ASA Software Multiple Vulnerabilities
                               20 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco ASA Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6610 CVE-2017-6609 CVE-2017-6608
                   CVE-2017-6607 CVE-2017-3793 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-dns
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-xauth
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-tls
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-norm
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-ipsec

Comment: This bulletin contains five (5) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco ASA Software DNS Denial of Service Vulnerability

High
Advisory ID:
cisco-sa-20170419-asa-dns
First Published:
2017 April 19 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvb40898
CVE-2017-6607
CWE-399
CVSS Score:
Base 8.1, Temporal 8.1
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2017-6607
CWE-399


Summary

    A vulnerability in the DNS code of Cisco ASA Software could allow an
    unauthenticated, remote attacker to cause an affected device to reload or
    corrupt the information present in the device's local DNS cache.

    The vulnerability is due to a flaw in handling crafted DNS response
    messages. An attacker could exploit this vulnerability by triggering a DNS
    request from the Cisco ASA Software and replying with a crafted response. A
    successful exploit could cause the device to reload, resulting in a denial
    of service (DoS) condition or corruption of the local DNS cache
    information.

    Note: Only traffic directed to the affected device can be used to exploit
    this vulnerability. This vulnerability affects Cisco ASA Software
    configured in routed or transparent firewall mode and single or multiple
    context mode. This vulnerability can be triggered by IPv4 and IPv6 traffic.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-dns

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco ASA Software running on the following
    products:
       Cisco ASA 1000V Cloud Firewall
       Cisco ASA 5500 Series Adaptive Security Appliances
       Cisco ASA 5500-X Series Next-Generation Firewalls
       Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and
        Cisco 7600 Series Routers
       Cisco Adaptive Security Virtual Appliance (ASAv)
       Cisco Firepower 9300 ASA Security Module
       Cisco ISA 3000 Industrial Security Appliance
    Refer to the Fixed Software section of this security advisory for more
    information about affected releases.

    Cisco ASA Software is affected by this vulnerability if at least one DNS
    server IP address is configured under a DNS server group. This can be
    configured as part of the default DNS server group (DefaultDNS) or a
    user-defined DNS server group.

    To determine whether a DNS server IP address is configured, use the show
    running-config dns server-group command and verify that the name-server
    parameter includes an IP address.

    The following example shows a Cisco ASA Software appliance that is
    configured with the DNS server IP 192.168.1.1 as part of the DefaultDNS
    server group.

        ciscoasa# show running-config dns server-group

        DNS server-group DefaultDNS
            name-server 192.168.1.1
        .
        .
        .

    Note: By default, the DNS name-server value is not configured in any DNS
    server group.

    Determining the Running Software Release

    To determine whether a vulnerable release of Cisco ASA Software is running
    on an appliance, administrators can use the show version command. The
    following example shows the results for an appliance running Cisco ASA
    Software Release 9.2(1):

        ciscoasa# show version | include Version

        Cisco Adaptive Security Appliance Software Version 9.2(1)
        Device Manager Version 7.4(1)

    Customers who use Cisco Adaptive Security Device Manager (ASDM) to manage
    devices can locate the software release in the table that appears in the
    login window or the upper-left corner of the Cisco ASDM window.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists major releases of Cisco ASA
    Software. The right column indicates whether a major release is affected by
    the vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability.
   
    
     Cisco ASA Software    First Fixed Release                          
     Major Release                                                      
    
     Prior to 9.0^1        Affected, migrate to 9.1(7.12) or later      
    
     9.0^1                 Affected, migrate to 9.1(7.12) or later      
    
     9.1                   9.1(7.12) or later                           
    
     9.2                   9.2(4.18) or later                           
    
     9.3^1                 Affected, migrate to 9.4(3.12) or later      
    
     9.4                   9.4(3.12) or later                           
    
     9.5                   9.5(3.2) or later                            
    
     9.6                   9.6(2.2) or later                            
    
     9.7                   Not affected                                 
    
     9.8                   Not affected                                 
    

    ^1 Cisco ASA Software releases prior to 9.1 and Cisco ASA Software Release
    9.3 have reached end-of-software maintenance. Customers should migrate to a
    supported release.

    Note: It is possible that certain fixed software releases for this
    vulnerability are affected by a bug described in Cisco Field Notice
    FN-64291 where a security appliance may fail to pass traffic after 213 days
    of uptime. Customers should review this notice before determining a course
    of action for addressing the vulnerability described in this advisory. The
    issue described in the Cisco Field Notice is not a security vulnerability.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

   This vulnerability was found during internal testing.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

Action Links for This Advisory

   Cisco IOS and IOS-XE Software Domain Name System Memory Corruption

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170419-asa-dns

Revision History

   
    
     Version          Description              Section   Status        Date      
    
     1.0             Initial public release.             Final         2017-April-19  
    
Show Less



Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

 
===

Cisco Security Advisory

Cisco ASA Software Internet Key Exchange Version 1 XAUTH Denial of Service
Vulnerability

High
Advisory ID:
cisco-sa-20170419-asa-xauth
First Published:
2017 April 19 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCuz11685
CVE-2017-6610
CWE-399
CVSS Score:
Base 7.7, Temporal 7.7
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-6610
CWE-399


Summary

    A vulnerability in the Internet Key Exchange Version 1 (IKEv1) XAUTH code
    of Cisco ASA Software could allow an authenticated, remote attacker to
    cause a reload of an affected system.

    The vulnerability is due to insufficient validation of the IKEv1 XAUTH
    parameters passed during an IKEv1 negotiation. An attacker could exploit
    this vulnerability by sending crafted parameters.

    Note: Only traffic directed to the affected system can be used to exploit
    this vulnerability. This vulnerability only affects systems configured in
    routed firewall mode and in single or multiple context mode. This
    vulnerability can be triggered by IPv4 or IPv6 traffic. A valid IKEv1 Phase
    1 needs to be established to exploit this vulnerability, which means that
    an attacker would need to have knowledge of a pre-shared key or have a
    valid certificate for phase 1 authentication.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-xauth

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco ASA Software running on the following
    products:
       Cisco ASA 1000V Cloud Firewall
       Cisco ASA 5500 Series Adaptive Security Appliances
       Cisco ASA 5500-X Series Next-Generation Firewalls
       Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and
        Cisco 7600 Series Routers
       Cisco Adaptive Security Virtual Appliance (ASAv)
       Cisco ASA for Firepower 9300 Series
       Cisco ISA 3000 Industrial Security Appliance
    Refer to the Fixed Software section of this security advisory for more
    information about affected releases.

    Cisco ASA Software is affected by this vulnerability if the system is
    configured to terminate remote access IKEv1 VPN connections using IPsec
    client and XAUTH is used for user authentication.

    Cisco ASA Software is not affected by this vulnerability if the system is
    configured to terminate the following VPN connections:
       Clientless SSL
       AnyConnect SSL
       Internet Key Exchange Version 2 (IKEv2) AnyConnect
       LAN-to-LAN VPN
       Layer 2 Tunneling Protocol (L2TP)-IPsec VPN
    To determine whether a Cisco ASA Software appliance is configured to
    terminate IKEv1 remote access VPN connections, a dynamic crypto map must be
    configured for at least one interface. Administrators should use the show
    running-config crypto map | include interface|dynamic command and verify
    that the output includes a dynamic crypto map. The following example shows
    a crypto map named outside_map configured on the outside interface:

        ciscoasa# show running-config crypto map | include interface|dynamic

        crypto map outside_map 65535 ipsec-isakmp dynamic mydynamic
        crypto map outside_map interface outside

    By default, remote access VPN using IPsec VPN clients use XAUTH for user
    authentication. Administrators can verify whether the VPN client is using
    XAUTH by using the show running-config all tunnel-group <tg_name>
    ipsec-attributes | include xauth command and verifying that ikev1
    user-authentication xauth is present. The following example shows a
    Cisco ASA Software appliance with a tunnel-group named RAVPN and with XAUTH
    configured:

        ciscoasa# show  running-config all tunnel-group RAVPN ipsec-attributes | include xauth

        [...]
        ikev1 user-authentication xauth

    Note: Remote access VPN using an IPsec client is not configured by default;
    however, when configured, the XAUTH feature will be enabled.

    Determining the Running Software Release

    To determine whether a vulnerable release of Cisco ASA Software is running
    on an appliance, administrators can use the show version command. The
    following example shows the results of the show version command on an
    appliance running Cisco ASA Software Release 9.2(1):

        ciscoasa# show version | include Version

        Cisco Adaptive Security Appliance Software Version 9.2(1)
        Device Manager Version 7.4(1)

    Customers who use Cisco Adaptive Security Device Manager (ASDM) to manage
    devices can locate the software release in the table that appears in the
    login window or the upper-left corner of the Cisco ASDM window.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists major releases of Cisco ASA
    Software. The right column indicates whether a major release is affected by
    the vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability.
   
    
     Cisco ASA Software     First Fixed Release                         
     Major Release                                                      
    
     Prior to 9.0^1         Affected, migrate to 9.1(7.7) or later      
    
     9.0^1                  Affected, migrate to 9.1(7.7) or later      
    
     9.1                    9.1(7.7) or later                           
    
     9.2                    9.2(4.11) or later                          
    
     9.3^1                  Affected, migrate to 9.4(4) or later        
    
     9.4                    9.4(4) or later                             
    
     9.5                    9.5(3) or later                             
    
     9.6                    9.6(1.5) or later                           
    
     9.7                    Not affected                                
    
     9.8                    Not affected                                
    

    ^1 Cisco ASA Software releases prior to 9.1 and Cisco ASA Software Release
    9.3 have reached end-of-software maintenance. Customers should migrate to a
    supported release.

    Note: It is possible that certain fixed software releases for this
    vulnerability are affected by a bug described in Cisco Field Notice
    FN-64291 where a security appliance may fail to pass traffic after 213 days
    of uptime. Customers should review this notice before determining a course
    of action for addressing the vulnerability described in this advisory. The
    issue described in the Cisco Field Notice is not a security vulnerability.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

   This vulnerability was found during the resolution of support cases.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-xauth

Revision History

   
    
     Version          Description                Section   Status        Date      
    
     1.0              Initial public release.              Final         2017-April-19  
    



Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

===

Cisco Security Advisory

Cisco ASA Software SSL/TLS Denial of Service Vulnerability

High
Advisory ID:
cisco-sa-20170419-asa-tls
First Published:
2017 April 19 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCuv48243
CVE-2017-6608
CWE-399
CVSS Score:
Base 8.6, Temporal 8.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-6608
CWE-399


Summary

    A vulnerability in the Secure Sockets Layer (SSL) and Transport Layer
    Security (TLS) code of Cisco ASA Software could allow an unauthenticated,
    remote attacker to cause a reload of the affected system.

    The vulnerability is due to improper parsing of crafted SSL or TLS packets.
    An attacker could exploit this vulnerability by sending a crafted packet to
    the affected system.

    Note: Only traffic directed to the affected system can be used to exploit
    this vulnerability. This vulnerability affects systems configured in routed
    and transparent firewall mode and in single or multiple context mode. This
    vulnerability can be triggered by IPv4 and IPv6 traffic. A valid SSL or TLS
    session is needed to exploit this vulnerability.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20170419-asa-tls

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco ASA Software running on the following
    products:
       Cisco ASA 1000V Cloud Firewall
       Cisco ASA 5500 Series Adaptive Security Appliances
       Cisco ASA 5500-X Series Next-Generation Firewalls
       Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and
        Cisco 7600 Series Routers
       Cisco Adaptive Security Virtual Appliance (ASAv)
       Cisco Firepower 9300 ASA Security Module
       Cisco ISA 3000 Industrial Security Appliance
    Refer to the Fixed Software section of this security advisory for more
    information about affected releases.

    Cisco ASA Software is affected if it processes SSL or TLS packets. There
    are multiple features that, when enabled, cause Cisco ASA Software to
    process this type of packet. These features include, but are not limited
    to, the following:
       AnyConnect and Clientless SSL VPN
       HTTP server used for the management interface

    To verify whether an appliance running Cisco ASA Software could process SSL
    or TLS packets, use the show asp table socket | include SSL command and
    verify that it returns output. The following example shows a Cisco ASA
    appliance configured with Clientless SSL VPN and with the HTTP server
    enabled on the management interface and configured to listen on port 8443.


        BSNS-ASA5505-4# show asp table socket | include SSL
        SSL       0005aa68  LISTEN     x.x.x.x:443                               0.0.0.0:*   
        SSL       002d9e38  LISTEN     x.x.x.x:8443                              0.0.0.0:*

    Determining the Running Software Release

    To determine whether a vulnerable release of Cisco ASA Software is running
    on an appliance, administrators can use the show version command. The
    following example shows the results of the show version command on an
    appliance running Cisco ASA Software Release 9.2(1):

        ciscoasa# show version | include Version
        Cisco Adaptive Security Appliance Software Version 9.2(1)
        Device Manager Version 7.4(1)

    Customers who use Cisco Adaptive Security Device Manager (ASDM) to manage
    devices can locate the software release in the table that appears in the
    login window or the upper-left corner of the Cisco ASDM window.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists major releases of Cisco ASA
    Software. The right column indicates whether a major release is affected by
    the vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability.
   
    
     Cisco ASA          First Fixed Release                             
     Software                                                           
     Major Release                                                      
    
     Prior to 9.0^1     Affected, migrate to 8.4(7.31) or 9.1(7) or     
                        later                                           
    
     9.0^1              9.0(4.39) or later                              
    
     9.1                9.1(7) or later                                 
    
     9.2                9.2(4.6) or later                               
    
     9.3^1              9.3(3.8) or later                               
    
     9.4                9.4(2) or later                                 
    
     9.5                9.5(2) or later                                 
    
     9.6                Not affected                                    
    
     9.7                Not affected                                    
    
     9.8                Not affected                                    
    

    ^1 Cisco ASA Software releases prior to 9.1 and Cisco ASA Software Release
    9.3 have reached end-of-software maintenance. Customers should migrate to a
    supported release.

    Note: It is possible that certain fixed software releases for this
    vulnerability are affected by a bug described in Cisco Field Notice
    FN-64291 where a security appliance may fail to pass traffic after 213 days
    of uptime. Customers should review this notice before determining a course
    of action for addressing the vulnerability described in this advisory. The
    issue described in the Cisco Field Notice is not a security vulnerability.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

   This vulnerability was found during internal testing.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-tls

Revision History

   
    
     Version          Description                Section   Status        Date      
    
     1.0              Initial public release.              Final    2017-April-19  
    



Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

===

Cisco Security Advisory

Cisco ASA Software and Cisco FTD Software TCP Normalizer Denial of Service
Vulnerability

Medium
Advisory ID:
cisco-sa-20170419-asa-norm
First Published:
2017 April 19 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvb46321
CVE-2017-3793
CWE-399
CVSS Score:
Base 4.0, Temporal 4.0
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2017-3793
CWE-399


Summary

    A vulnerability in the TCP normalizer of Cisco Adaptive Security Appliance
    (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could
    allow an unauthenticated, remote attacker to cause Cisco ASA and FTD to
    drop any further incoming traffic on all interfaces, resulting in a denial
    of service (DoS) condition.

    The vulnerability is due to improper limitation of the global out-of-order
    TCP queue for specific block sizes. An attacker could exploit this
    vulnerability by sending a large number of unique permitted TCP connections
    with out-of-order segments. An exploit could allow the attacker to exhaust
    available blocks in the global out-of-order TCP queue, causing the dropping
    of any further incoming traffic on all interfaces and resulting in a DoS
    condition.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-norm

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco products running Cisco ASA Software and
    Cisco products running Cisco FTD Software. For information about affected
    software releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to consult the
    advisories for Cisco products, which are available from the Cisco Security
    Advisories and Alerts page, to determine exposure and a complete upgrade
    solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

   This vulnerability was found during internal testing.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-norm

Revision History

   
    
     Version          Description          Section   Status        Date      
    
     1.0       Initial public release.               Final         2017-April-19  
    



Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

===

Cisco Security Advisory

Cisco ASA Software IPsec Denial of Service Vulnerability

High
Advisory ID:
cisco-sa-20170419-asa-ipsec
First Published:
2017 April 19 16:00  GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCun16158
CVE-2017-6609
CWE-399
CVSS Score:
Base 7.7, Temporal 7.7
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-6609
CWE-399


Summary

    A vulnerability in the IPsec code of Cisco ASA Software could allow an
    authenticated, remote attacker to cause a reload of the affected system.

    The vulnerability is due to improper parsing of malformed IPsec packets. An
    attacker could exploit this vulnerability by sending malformed IPsec
    packets to the affected system.

    Note: Only traffic directed to the affected system can be used to exploit
    this vulnerability. This vulnerability affects systems configured in routed
    firewall mode only and in single or multiple context mode. This
    vulnerability can be triggered by IPv4 and IPv6 traffic. An attacker needs
    to establish a valid IPsec tunnel before exploiting this vulnerability.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-ipsec

Affected Products

   Vulnerable Products

    This vulnerability affects Cisco ASA Software running on the following
    products:
       Cisco ASA 1000V Cloud Firewall
       Cisco ASA 5500 Series Adaptive Security Appliances
       Cisco ASA 5500-X Series Next-Generation Firewalls
       Cisco ASA Services Module for Cisco Catalyst 6500 Series Switches and
        Cisco 7600 Series Routers
       Cisco Adaptive Security Virtual Appliance (ASAv)
       Cisco Firepower 9300 ASA Security Module
       Cisco ISA 3000 Industrial Security Appliance

    Refer to the Fixed Software section of this security advisory for more
    information about affected releases.

    Cisco ASA Software is affected by this vulnerability if the system is
    configured to terminate IPsec VPN connections. This includes the following:
       LAN-to-LAN IPsec VPN
       Remote access VPN using the IPsec VPN client
       Layer 2 Tunneling Protocol (L2TP)-over-IPsec VPN connections
       Internet Key Exchange Version 2 (IKEv2) AnyConnect
    Cisco ASA Software is not affected by this vulnerability if the system is
    configured to terminate only the following VPN connections:
       Clientless SSL
       AnyConnect SSL
    To determine whether an appliance running Cisco ASA Software is configured
    to terminate IPsec VPN connections, a crypto map must be configured for at
    least one interface. Administrators should use the show running-config
    crypto map | include interface command and verify that it returns output.
    The following example shows a crypto map named outside_map configured on
    the outside interface:

        ciscoasa# show running-config crypto map | include interface

        crypto map outside_map interface outside

    Note: IPsec VPN is not configured by default.

    Determining the Running Software Release

    To determine whether a vulnerable release of Cisco ASA Software is running
    on an appliance, administrators can use the show version command. The
    following example shows the results of the show version command on an
    appliance running Cisco ASA Software Release 9.2(1):

        ciscoasa# show version | include Version

        Cisco Adaptive Security Appliance Software Version 9.2(1)
        Device Manager Version 7.4(1)

    Customers who use Cisco Adaptive Security Device Manager (ASDM) to manage
    devices can locate the software release in the table that appears in the
    login window or the upper-left corner of the Cisco ASDM window.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Firepower
    Threat Defense Software.

Workarounds

   There are no workarounds that address this vulnerability.

Fixed Software

    Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists major releases of Cisco ASA
    Software. The right column indicates whether a major release is affected by
    the vulnerability described in this advisory and the first release that
    includes the fix for this vulnerability.
   
    
     Cisco ASA Software     First Fixed Release                         
     Major Release                                                      
    
     Prior to 9.0^1         Affected, migrate to 9.1(7.8) or later      
    
     9.0^1                  Affected, migrate to 9.1(7.8) or later      
    
     9.1                    9.1(7.8) or later                           
    
     9.2                    9.2(4.15) or later                          
    
     9.3^1                  Affected, migrate to 9.4(4) or later        
    
     9.4                    9.4(4) or later                             
    
     9.5                    9.5(3.2) or later                           
    
     9.6                    9.6(2) or later                             
    
     9.7                    Not affected                                
    
     9.8                    Not affected                                
    

    ^1 Cisco ASA Software releases prior to 9.1 and Cisco ASA Software Release
    9.3 have reached end-of-software maintenance. Customers should migrate to a
    supported release.

    Note: It is possible that certain fixed software releases for this
    vulnerability are affected by a bug described in Cisco Field Notice
    FN-64291 where a security appliance may fail to pass traffic after 213 days
    of uptime. Customers should review this notice before determining a course
    of action for addressing the vulnerability described in this advisory. The
    issue described in the Cisco Field Notice is not a security vulnerability.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

   This vulnerability was found during internal testing.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-asa-ipsec

Revision History

   
    
     Version          Description          Section   Status        Date      
    
     1.0       Initial public release.               Final         2017-April-19  
    




Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/vtz
-----END PGP SIGNATURE-----