AV:N/AC:M/Au:N/C:N/I:N/A:C/E:F/RL:OF/RC:C
-
Cisco Firewall Services Module (FWSM) Software for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers is affected by the following vulnerabilities:
- Cisco FWSM Command Authorization Vulnerability
- SQL*Net Inspection Engine Denial of Service Vulnerability
Successful exploitation of the Cisco FWSM Command Authorization Vulnerability may result in a complete compromise of the confidentiality, integrity and availability of the affected system. Successful exploitation of the SQL*Net Inspection Engine Denial of Service Vulnerability may result in a reload of an affected device, leading to a denial of service (DoS) condition.
Cisco has released software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available.
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-fwsm
Note: The Cisco Adaptive Security Appliance (ASA) may be affected by the SQL*Net Inspection Engine Denial of Service Vulnerability. A separate Cisco Security Advisory has been published to disclose the vulnerabilities that affect the Cisco ASA. That advisory is available at:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa
-
Cisco FWSM Software for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers is affected by two vulnerabilities. Affected releases of Cisco FWSM Software will vary depending on the specific vulnerability. Consult the "Software Versions and Fixes" section of this security advisory for more information about the affected releases.
Cisco FWSM has reached the end of software maintenance releases milestone. Cisco FWSM customers are encouraged to contact their Cisco representative for available replacement.Vulnerable Products
Cisco FWSM Command Authorization Vulnerability
This vulnerability affects default configuration of Cisco FWSM Software configured in multiple context mode. To determine whether the Cisco FWSM Software is running in multiple context mode use the show mode command. The following example shows Cisco FWSM Software running in multiple context mode:ciscofwsm# show mode
Security context mode: multiple
SQL*Net Inspection Engine Denial of Service Vulnerability
Cisco FWSM Software is affected by this vulnerability if SQL*Net inspection is enabled. To determine whether SQL*Net inspection is enabled use the show service-policy | include sqlnet command. The following example shows Cisco FWSM Software with SQL*Net inspection enabled:ciscofwsm# show service-policy | include sqlnet Inspect: Inspect: sqlnet, packet 0, drop 0, reset-drop 0
Determine the Running Software Version
To determine the version of the Cisco FWSM software that is running on a device, administrators can issue the show version command, as shown in the following example:FWSM> show version FWSM Firewall Version 4.0(16) [...]
FWSM Version: 4.0(16)
The following example shows a system with a Cisco FWSM (WS-SVC-FWM-1) installed in slot 2:switch>show module Mod Ports Card Type Model Serial No. --- ----- -------------------------------------- ------------------ ----------- 1 16 SFM-capable 16 port 1000mb GBIC WS-X6516-GBIC SAL06334NS9 2 6 Firewall Module WS-SVC-FWM-1 SAD10360485 3 8 Intrusion Detection System WS-SVC-IDSM-2 SAD0932089Z 4 4 SLB Application Processor Complex WS-X6066-SLB-APC SAD093004BD 5 2 Supervisor Engine 720 (Active) WS-SUP720-3B SAL0934888E Mod MAC addresses Hw Fw Sw Status --- ---------------------------------- ------ ------------ ------------ ------- 1 0009.11e3.ade8 to 0009.11e3.adf7 5.1 6.3(1) 8.7(0.22)BUB Ok 2 0018.ba41.5092 to 0018.ba41.5099 4.0 7.2(1) 4.0(16) Ok 3 0014.a90c.9956 to 0014.a90c.995d 5.0 7.2(1) 7.0(4)E4 Ok 4 0014.a90c.66e6 to 0014.a90c.66ed 1.7 Unknown Unknown PwrDown 5 0013.c42e.7fe0 to 0013.c42e.7fe3 4.4 8.1(3) 12.2(33)SXH8 Ok [...]
switch>show module 2 Mod Ports Card Type Model Serial No. --- ----- -------------------------------------- ------------------ ----------- 2 6 Firewall Module WS-SVC-FWM-1 SAD10360485 Mod MAC addresses Hw Fw Sw Status --- ---------------------------------- ------ ------------ ------------ ------- 2 0018.ba41.5092 to 0018.ba41.5099 4.0 7.2(1) 4.0(16) Ok [...]
If a Virtual Switching System (VSS) is used to allow two physical Cisco Catalyst 6500 Series switches to operate as a single logical virtual switch, the show module switch all command can display the software version of all FWSMs that belong to switch 1 and switch 2. The output from this command will be similar to the output from show module <slot number> but will include module information for the modules in each switch in the VSS.Products Confirmed Not Vulnerable
With the exception of Cisco ASA Software, no other Cisco products are currently known to be affected by these vulnerabilities.
-
The Cisco FWSM is a high-speed, integrated firewall module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers. The FWSM offers firewall services with stateful packet filtering and deep packet inspection.
The Cisco FWSM is affected by two vulnerabilities, which are described in the following sections.
Cisco FWSM Command Authorization Vulnerability
A vulnerability in the authorization code of the Cisco Firewall Services Module (FWSM) could allow an authenticated but unprivileged, local attacker to delete, modify, or view the configuration of any other context of the affected system.
The vulnerability is due to insufficient authorization safeguards of certain administrative commands in a user context when the affected system is configured for multiple context mode. An attacker could exploit this vulnerability by executing certain commands in any of the user contexts of the affected system.
Note: An attacker would need to access the command-line interface of at least one user context and have enough privilege to execute the affected commands in to be able to exploit this vulnerability. This vulnerability affects only Cisco FWSM configured in multiple context mode when it is in either routed or transparent firewall mode.
This vulnerability is documented in Cisco bug ID CSCue46080 (registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2013-5506.
SQL*Net Inspection Engine Denial of Service Vulnerability
The SQL*Net protocol consists of different packet types that the SQL*Net inspection engine of the Cisco FWSM controls to make the data stream appear consistent with the Oracle applications on either side of the firewall.
A vulnerability in SQL*Net inspection engine code could allow an unauthenticated, remote attacker to cause a reload of the affected system.
The vulnerability is due to improper handling of segmented Transparent Network Substrate (TNS) packets. An attacker could exploit this vulnerability by sending a crafted sequence of segmented TNS packets through the affected system.
Note: Only transit traffic can be used to exploit this vulnerability. This vulnerability affects both routed and transparent firewall mode in both single and multiple context mode. This vulnerability can be triggered by IP version 4 (IPv4) and IP version 6 (IPv6) traffic.
This vulnerability is documented in Cisco bug ID CSCui34914 (registered customers only) and has been assigned CVE ID CVE-2013-5508.
-
There is no workaround that mitigates the Cisco FWSM Command Authorization Vulnerability.
Disabling SQL*Net inspection will mitigate the SQL*Net Inspection Engine Denial of Service Vulnerability. The following commands will disable the default SQL*Net inspection configuration:ciscofwsm(config)# policy-map global_policy ciscofwsm(config-pmap)# class inspection_default ciscofwsm(config-pmap-c)# no inspect sqlnet
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
The following table provides information on first fixed release for each of the vulnerability. The last row provides information about the release that fixes both vulnerabilities included in this security advisory.
3.1
3.2
4.0
4.1
CSCue46080 - Cisco FWSM Command Authorization Vulnerability Migrate to 3.2.x or later1
3.2(25)1 Migrate to 4.1.(14) or later
4.1(13)
CSCui34914 - SQL*Net Inspection Engine Denial of Service VulnerabilityMigrate to 3.2.x or later 3.2(27) Migrate to 4.1(14) or later
4.1(14) Recommended releases that fix all the vulnerabilities in this advisory
Migrate to 3.2.x or later 3.2(27) Migrate to 4.1(14) or later 4.1(14)
1Cisco FWSM Software releases prior to 3.1(8) and 3.2(4) are not affected by this vulnerability.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
These vulnerabilities were found during the resolution of support cases.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.0 2013-October-09 Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.