AV:N/AC:L/Au:S/C:C/I:C/A:C/E:F/RL:OF/RC:C
-
Cisco IronPort AsyncOS Software for Cisco Content Security Management Appliance is affected by the following vulnerabilities:
- Web Framework Authenticated Command Injection Vulnerability
- IronPort Spam Quarantine Denial of Service Vulnerability
- Management GUI Denial of Service Vulnerability
These vulnerabilities are independent of each other; a release that is affected by one of the vulnerabilities may not be affected by the others.
Successful exploitation of the Web Framework Authenticated Command Injection Vulnerability could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system with elevated privileges.
Successful exploitation of either of the two denial of service vulnerabilities could cause several critical processes to become unresponsive and make the affected system unstable.
Cisco has released software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available. This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130626-sma
-
Vulnerable Products
All models of Cisco Content Security Management Appliance running a vulnerable version of Cisco IronPort AsyncOS Software are affected by one or more of the vulnerabilities described in this advisory.
Some of the vulnerabilities described in this advisory affect Cisco IronPort AsyncOS Software for Cisco Web Security and Cisco Email Security Appliance.
Consult the Cisco security advisory Multiple Vulnerabilities in Cisco Web Security Appliance at http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130626-wsa for additional information about the vulnerabilities affecting Cisco Web Security Appliances and Cisco security advisory Multiple Vulnerabilities in Cisco Email Security Appliance at http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130626-esa for additional information about the vulnerabilities affecting Cisco Email Security Appliance.
Determining the Running Software Version
To determine whether a vulnerable version of Cisco IronPort AsyncOS Software for Cisco Content Security Management is running on an appliance, administrators can issue the version command. The following example shows a device running Cisco IronPort AsyncOS Software version 7.9.1-039:
ciscosma> version
Current Version
===============
Product: Cisco IronPort M670 Security Management(tm) Appliance
Model: M670
Version: 7.9.1-039Products Confirmed Not Vulnerable
With the exception of Cisco Web Security and Cisco Email Security Appliance, no other Cisco products are currently known to be affected by these vulnerabilities.
-
The Cisco Content Security Management Appliance consolidates policy and run-time data in a single management interface, providing a centralized platform for all reporting and auditing for Cisco Email and Web Security Appliances.
Web Framework Authenticated Command Injection Vulnerability
A vulnerability in the web framework code could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system with elevated privileges.
The vulnerability is due to a failure to properly sanitize user supplied input that is subsequently utilized to perform an action that leverages the underlying command-line interface of the device. An authenticated but unprivileged attacker could exploit this vulnerability by sending a crafted URL to the affected system, or by convincing a valid user to click on a malicious URL. A successful exploit could allow an attacker with sufficient knowledge to take complete control of the affected device.
This vulnerability can only be triggered by IPv4 traffic directed to the management IP addresses of the affected system.
This vulnerability can be exploited over the default management ports, TCP port 80 or TCP port 443.
Note: The default management ports can be reconfigured on the system.
This vulnerability is documented by Cisco bug ID CSCzv24579 (registered customers only) and have been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2013-3384.
IronPort Spam Quarantine Denial of Service Vulnerability
A vulnerability in the IronPort Spam Quarantine (ISQ) function in the web framework code could allow an unauthenticated, remote attacker to cause multiple critical processes to become unresponsive, resulting in a denial of service condition.
The vulnerability is due to improper handling and processing of TCP connection requests sent at high rate. An attacker could exploit this vulnerability by a sending sequence of TCP requests to the ISQ service port that is open on the ISQ-enabled interfaces of the affected system. A full TCP three-way handshake is required to exploit this vulnerability. An successful exploit could allow the attacker to crash or make unresponsive the ISQ service and cause other critical processes to become unresponsive, resulting in a denial of service condition. A hard reboot of the affected system is needed to restore full functionality.
This vulnerability can only be triggered by IPv4 traffic directed to ISQ-enabled interfaces of the affected system.
This vulnerability can be exploited over the default ISQ ports, TCP port 82 or TCP port 83.
Note: The default ISQ ports can be reconfigured on the system.
This vulnerability is documented by Cisco bug ID CSCzv81712 (registered customers only) and has been assigned CVE ID CVE-2013-3386
Management GUI Denial of Service Vulnerability
A vulnerability in the Graphical User Interface (GUI) function in the web framework code could allow an unauthenticated, remote attacker to cause multiple processes to become unresponsive, resulting in a denial of service condition.
The vulnerability is due to improper handling, processing and termination of HTTP and HTTPS connections. An attacker could exploit this vulnerability by sending multiple HTTP or HTTPS requests to any management enabled interfaces of the affected system. A full TCP three-way handshake is required to exploit this vulnerability. An exploit could allow the attacker prevent management access via the GUI and cause other critical process to become unresponsive, resulting in a denial of service condition. A hard reboot of the affected system is needed to restore full functionality.
This vulnerability can only be triggered by IPv4 traffic directed to the management IP addresses of the affected system. This vulnerability can be exploited over the default management ports, TCP port 80 or TCP port 443.
Note: The default management ports can be reconfigured on the system.
This vulnerability is documented by Cisco bug ID CSCzv78669 (registered customers only) and has been assigned CVE ID CVE-2013-3385
-
The Web Framework Authenticated Command Injection Vulnerability and Management GUI Denial of Service Vulnerability could be mitigated by disabling management access to the affected system GUI.
Administrators can use the interfaceconifg command to disable appliance management via the GUI. Alternatively, this can be done via the GUI by editing the management interface properties under Network->IP interfaces-> Edit and then selecting Disable Appliance Management.
Note: Administrators can manage the affected system via SSH and command-line interface while GUI access is disabled. However, not all commands and features may be available via command-line interface.
Administrators can also limit the attack surface by restricting IP addresses that can access the management interface. This can be done using the adminaccessconfig command and selecting IPACCESS from the menu.
Administrator should also implement Cross-Site Request Forgery protection if available on their platform and software release. This will help limit the attack surface of the Web Framework Authenticated Command Injection Vulnerability, although it will not completely eliminate it.
The IronPort Spam Quarantine Denial of Service Vulnerability can be mitigated by disabling the end-user access to the ISQ service. Administrators can disable this access using the interfaceconfig command. Alternatively, this can be done via the GUI by editing the settings for Spam Quarantine under Management Appliance->Centralized Services and then unchecking the option "Enable End-User Quarantine Access".
Note: Users will be unable to manage their safe list and block list while End User Access is disabled.
Additional workaround details are available in the companion Applied Mitigation Bulletin (AMB) at the following location:
http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=29452
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
The following table lists the first fixed releases that contain fixes for the Web Framework Authenticated Command Injection Vulnerability:
Major Release
First Fixed In
7.2 and prior
7.2.2-110
7.7 7.7.0-213 7.8 Not available; migrate to 7.9.1-102 or later 7.9 7.9.1-102 8.0 Not Affected
8.1 Not Affected
The following table list the first fixed releases that contain fixes for the IronPort Spam Quarantine Denial of Service Vulnerability and Management GUI Denial of Service Vulnerability
Major Release
First Fixed In
7.2 and prior
Not available; migrate to 7.9.1-102 or later
7.7 Not available; migrate to 7.9.1-102 or later
7.8 Not available; migrate to 7.9.1-102 or later
7.9 7.9.1-102 8.0 8.0.0-404 8.1 Not Affected
The following table lists the recommended releases that include fixes for all the vulnerabilities in described in this security advisory
Major Release
Recommended
7.2 and prior
7.9.1-102 or later
7.7 7.9.1-102 or later 7.8 7.9.1-102 or later 7.9 7.9.1-102 or later 8.0 8.0.0-404 or later
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
These vulnerabilities were identified during an internal security review of the affected products.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.0 2013-June-26 Initial public release
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.