Cisco Adaptive Security Appliance Web Services Denial of Service Vulnerability

This vulnerability affects Cisco ASA Software and Cisco Firepower Threat Defense (FTD) Software that is running on the following Cisco products:

  • 3000 Series Industrial Security Appliance (ISA)
  • ASA 1000V Cloud Firewall
  • ASA 5500 Series Adaptive Security Appliances
  • ASA 5500-X Series Next-Generation Firewalls
  • ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers
  • Adaptive Security Virtual Appliance (ASAv)
  • Firepower 2100 Series Security Appliance
  • Firepower 4100 Series Security Appliance
  • Firepower 9300 ASA Security Module
  • FTD Virtual (FTDv)
ASA Software

In the following table, the left column lists the Cisco ASA features that are potentially vulnerable. The right column indicates the basic configuration for the feature from the

show running-config

CLI command, if it can be determined. If the device is configured for one of these features, follow the additional instructions to determine if the device is vulnerable.

Cisco ASA FeaturePossible Vulnerable Configuration
Adaptive Security Device Manager (ASDM)1http server enable
http
AnyConnect IKEv2 Remote Access (with client services)crypto ikev2 enable client-services port
webvpn
   anyconnect enable
AnyConnect IKEv2 Remote Access (without client services)crypto ikev2 enable
webvpn
   anyconnect enable
AnyConnect SSL VPNwebvpn
   enable
Cisco Security Manager2http server enable
http
Clientless SSL VPNwebvpn
   enable
Cut-Through Proxy (Not vulnerable unless used in conjunction with other vulnerable features on the same port)aaa authentication listener port
Local Certificate Authority (CA)crypto ca server
 no shutdown
Mobile Device Manager (MDM) Proxy3mdm-proxy
  enable
Mobile User Security (MUS)webvpn
 mus password
 mus server enable port
 mus
Proxy Bypass
webvpn
  proxy-bypass
REST API4rest-api image disk0:/
rest-api agent

1ASDM is vulnerable only from an IP address in the configured http command range.
2 Cisco Security Manager is vulnerable only from an IP address in the configured http command range.
3The MDM Proxy is first supported as of Cisco ASA Software Release 9.3.1.
4The REST API is first supported as of Cisco ASA Software Release 9.3.2. The REST API is vulnerable only from an IP address in the configured http command range.

Determining Whether an ASA Configured with a Potentially Vulnerable Feature Is Vulnerable

Step 1: Administrators can use the show asp table socket | include SSL|DTLS command and look for a Secure Sockets Layer (SSL) or a Datagram Transport Layer Security (DTLS) listen socket on any TCP port. If either socket is present in the output and the ASA device is configured for one or more of the ASA features in the preceding table, the device may be vulnerable. The following example shows an ASA device with SSL and DTLS listen sockets:


ciscoasa# show asp table socket | include SSL|DTLS

SSL 00185038 LISTEN 172.16.0.250:443 0.0.0.0:*
SSL 00188638 LISTEN 10.0.0.250:443 0.0.0.0:*
DTLS 0018f7a8 LISTEN 10.0.0.250:443 0.0.0.0:*
Step 2:

Administrators can then use the

show processes | include Unicorn

command to see if the vulnerable process is running on the device. This means that one of the possible vulnerable features has created an instance of the internal web server, which is vulnerable. If

Unicorn Proxy Thread

is present, the device is considered vulnerable.



ciscoasa# show processes | include Unicorn

Mwe 0x0000557f9f5bafc0 0x00007f62de5a90a8 0x0000557fa52b50a0 3632 0x00007f62c8c87030 30704/32768 Unicorn Proxy Thread 218
Note:

The

Unicorn Proxy Thread

identifier in the preceding example is

218

and can vary. A device must be considered vulnerable if the

Unicorn Proxy Thread

process is running, regardless of the actual thread identifier number.


Determining the Running ASA Software Release

To determine whether a vulnerable release of Cisco ASA Software is running on a device, administrators can use the

show version | include Version

command in the CLI. The following example shows the output of the command for a device that is running Cisco ASA Software Release 9.2(1):


ciscoasa# show version | include Version

Cisco Adaptive Security Appliance Software Version 9.2(1)
Device Manager Version 7.4(1)

Administrators who use Cisco Adaptive Security Device Manager (ASDM) to manage devices can locate the software release in the table that appears in the login window or the upper-left corner of the Cisco ASDM window.

FTD Software

This vulnerability applies to all Cisco FTD Software releases except Release 6.2.0, which is not vulnerable. See the

Fixed Releases

section for additional information about fixed releases of Cisco FTD Software. The Cisco FTD Software release contains both Firepower and ASA code. Review the “Firepower Threat Defense Devices” section of the

Cisco Firepower Compatibility Guide

for additional information.

In the following table, the left column lists the Cisco FTD features that are potentially vulnerable. The right column indicates the basic configuration for the feature from the

show running-config

CLI command, if it can be determined. If the device is configured for one of these features, follow the additional instructions to determine if the device is vulnerable.

Cisco FTD FeatureVulnerable Configuration
HTTP Service enabled1http server enable
http
AnyConnect IKEv2 Remote Access (with client services)2,3crypto ikev2 enable client-services port
webvpn
  anyconnect enable
AnyConnect IKEv2 Remote Access (without client services)2,3crypto ikev2 enable
webvpn
  anyconnect enable
AnyConnect SSL VPN2,3webvpn
  enable

1 The HTTP feature is enabled via Firepower Threat Defense Platform Settings > HTTP in the Cisco Firepower Management Console (FMC).
2 Remote Access VPN features are enabled via Devices > VPN > Remote Access in the Cisco FMC or via Device > Remote Access VPN in Cisco Firepower Device Manager (FDM).
3 Remote Access VPN features are first supported as of Cisco FTD Software Release 6.2.2.

Determining Whether Cisco FTD Configured with a Potentially Vulnerable Feature Is Vulnerable

Step 1: Administrators can use the show asp table socket | include SSL|DTLS command and look for an SSL or a DTLS listen socket on any TCP port. If either socket is present in the output and the FTD device is configured for one or more of the features listed in the preceding table, the device may be vulnerable. The following example shows an FTD device with SSL and DTLS listen sockets:


firepower# show asp table socket | include SSL|DTLS

SSL 01ffb648 LISTEN 1.1.1.1:443 0.0.0.0:*
DTLS 00009438 LISTEN 1.1.1.1:443 0.0.0.0:*
Step 2:

Administrators can then use the

show processes | include Unicorn

command to see if the vulnerable process is running on the device. This means that one of the possible vulnerable features has created an instance of the internal web server, which is vulnerable. If

Unicorn Proxy Thread

is present, the device is considered vulnerable.



firepower# show processes | include Unicorn

Mwe 0x0000557f9f5bafc0 0x00007f62de5a90a8 0x0000557fa52b50a0 3632 0x00007f62c8c87030 30704/32768 Unicorn Proxy Thread 218

Notes:

  • The Unicorn Proxy Thread identifier in the previous example is 218 and can vary. A device must be considered vulnerable if the Unicorn Proxy Thread process is running, regardless of the actual thread identifier number.
  • Although certain IKEv2 feature sets do not enable the underlying SSL TCP listening socket, they may still be vulnerable. Administrators can use the show running-config crypto ikev2 CLI command to check if the crypto ikev2 enable configuration command is present in the configuration, as shown in the following example:

    firepower# show running-config crypto ikev2 | include enable

    crypto ikev2 enable Outside
    If a command like crypto ikev2 enable is present in the running configuration and the anyconnect enable command is part of the global webvpn configuration, the Cisco FTD device is also considered vulnerable.
Determining the Running Cisco FTD Software Release

Administrators can use the

show version

command in the CLI to determine the Cisco FTD Software release. In this example, the device is running Release 6.2.2:


> show version

---------------------[ ftd ]---------------------
Model : Cisco ASA5525-X Threat Defense (75) Version 6.2.2 (Build 362)
UUID : 2849ba3c-ecb8-11e6-98ca-b9fc2975893c
Rules update version : 2017-03-15-001-vrt
VDB version : 279
----------------------------------------------------

Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

Cisco has confirmed that Cisco AnyConnect Secure Mobility Client is not vulnerable.



from Cisco Security Advisory https://ift.tt/2JjJAhl