AV:N/AC:M/Au:S/C:C/I:C/A:C/E:F/RL:OF/RC:C
-
Cisco AsyncOS Software for Email Security Appliance (ESA) and Cisco Content Security Management Appliance (SMA) contain a vulnerability that could allow an authenticated remote attacker to execute arbitrary code with the privileges of the root user.
Cisco has released software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available. This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140319-asyncos
-
Vulnerable Products
All models of Cisco ESA and Cisco SMA running a vulnerable version of Cisco IronPort AsyncOS Software or Cisco AsyncOS Software are affected by the vulnerability described in this security advisory.
In order to exploit this vulnerability an attacker would need to enable the FTP service and Safelist/Blocklist (SLBL) service on the affected system, rely on the fact that these services are already enabled or convince the system administrator to at least temporarily enable them.
Note: The two services do not have to be enabled at the same time in order for the attack to succeed.
To determine whether the FTP service is actively listening for new connections use the netstat command from the command-line interface (CLI) of the Cisco ESA or Cisco SMA and verify that TCP port 21 is in the LISTEN state.
The following example shows a Cisco ESA with the FTP service active (in the LISTEN state):
ciscoesa> netstat
Choose the information you want to display:
1. List of active sockets.
2. State of network interfaces.
3. Contents of routing tables.
4. Size of the listen queues.
5. Packet traffic information.
[1]>
1. IPv4 only.
2. IPv6 only.
[1]>
Show network addresses as numbers? [N]> y
Avoid truncating addresses? [N]>
Active Internet connections (including servers)
Proto Recv-Q Send-Q Local Address Foreign Address (state)
tcp4 0 0 172.18.254.17.443 *.* LISTEN
tcp4 0 0 172.18.254.17.80 *.* LISTEN
tcp4 0 0 172.18.254.17.25 *.* LISTEN
tcp4 0 0 172.18.254.17.21 *.* LISTEN
Note: TCP port 21 is the default port for the FTP service; however, this is configurable at the time the service is activated. Customer should review all open ports to determine whether the FTP service has been enabled on a different port.
The FTP service may be enabled by default on some version of Cisco AsyncOS Software for Cisco ESA and Cisco SMA.
To determine whether the SLBL service is enabled, use the slblconfig command. The following example shows a Cisco ESA with the SLBL service enabled.
ciscoesa> slblconfig
End-User Safelist/Blocklist: Enabled
[...]
Determining the Running Software Version
To determine whether a vulnerable version of Cisco AsyncOS Software is running on a Cisco ESA, administrators can issue the version command. The following example shows a device running Cisco IronPort AsyncOS Software version 7.6.2-201:
ciscoesa> version
Current Version
===============
Product: Cisco IronPort X1070 Messaging Gateway(tm) Appliance
Model: X1070
Version: 7.6.2-201
[...]To determine whether a vulnerable version of Cisco AsyncOS Software is running on an Cisco Content SMA, administrators can issue the version command. The following example shows a device running Cisco IronPort AsyncOS Software version 7.9.1-039:
ciscosma> version
Current Version
===============
Product: Cisco IronPort M670 Security Management(tm) Appliance
Model: M670
Version: 7.9.1-039Products Confirmed Not Vulnerable
Cisco AsyncOS Software for Cisco Web Security Appliance (WSA) is not affected by this vulnerability.
No other Cisco products are currently known to be affected by this vulnerability.
-
The Cisco Email Security Appliance provides email management and protection combining antispam, antivirus, and encryption technologies.
The Cisco Content Security Management Appliance consolidates policy and run-time data in a single management interface, providing a centralized platform for all reporting and auditing for Cisco Email and Web Security Appliances.
A vulnerability in the End User Safelist/Blocklist (SLBL) function of Cisco AsyncOS Software for Cisco Email Security Appliance and Cisco Content Security Management Appliance could allow an authenticated, remote attacker to execute arbitrary code on an affected system.
The vulnerability is due to insufficient validation of the SLBL database file. An attacker could exploit this vulnerability by substituting a valid SLBL database file with a tampered file. The tampered file could contain shell code that would be executed by the affected system when a specific event is triggered (for example, when a new email is received that triggers the SLBL check). To exploit this vulnerability, the attacker must have the FTP and SLBL services enabled, at least temporarily, and have valid credentials to upload the tampered SLBL database file via FTP.
An exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the root user.
This vulnerability is documented by Cisco bug ID CSCug79377 (registered customers only) for Cisco ESA and CSCug80118 (registered customers only) for Cisco Content SMA. This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2014-2119.
-
There are no workarounds that mitigate this vulnerability. Disabling the FTP service will reduce the exposure to this vulnerability because it could prevent replacing the SLBL database file with a malicious one.
To disable the FTP service via the GUI, navigate to Network > IP Interfaces. For each interfaces click on the interface name and uncheck FTP check box in the services area of the Edit window.
Alternatively, the CLI can be used. To disable the FTP service via the CLI, use the interfaceconfig command and choose to EDIT the interfaces configuration. When prompted, type N to disable the FTP service and commit the changes using the commit command. The following example shows how to disable the FTP service on Cisco ESA:
ciscoesa> interfaceconfig
Currently configured interfaces:
1. Management (192.168.42.42/24 on Management: ciscoesa)
Choose the operation you want to perform:
- NEW - Create a new interface.
- EDIT - Modify an interface.
- GROUPS - Define interface groups.
- DELETE - Remove an interface.
[]> edit
Enter the number of the interface you wish to edit.
[]> 1
IP interface name (Ex: "InternalNet"):
[Management]>
Would you like to configure an IPv4 address for this interface (y/n)? [Y]>
IPv4 Address (Ex: 192.168.1.2 ):
[192.168.42.42]>
Netmask (Ex: "24", "255.255.255.0" or "0xffffff00"):
[24]>
Would you like to configure an IPv6 address for this interface (y/n)? [N]>
Ethernet interface:
1. Data 1
2. Data 2
3. Management
[3]>
Hostname:
[ciscoesa]>
Do you want to enable Telnet on this interface? [N]>
Do you want to enable SSH on this interface? [Y]>
Which port do you want to use for SSH?
[22]>
Do you want to enable FTP on this interface? [Y]> (Set option to 'N') this will disable the service once change has been committed.
Which port do you want to use for FTP?
[21]>
Do you want to enable Cluster Communication Service on this interface? [N]>
Do you want to enable HTTP on this interface? [Y]>
Which port do you want to use for HTTP?
[80]>
Do you want to enable HTTPS on this interface? [Y]>
Which port do you want to use for HTTPS?
[443]>
Do you want to enable Spam Quarantine HTTP on this interface? [Y]>
Which port do you want to use for Spam Quarantine HTTP?
[82]>
Do you want to enable Spam Quarantine HTTPS on this interface? [Y]>
Which port do you want to use for Spam Quarantine HTTPS?
[83]>
Do you want to enable RSA Enterprise Manager Integration on this interface? [N]>
The "Demo" certificate is currently configured. You may use "Demo", but this will not be secure. To assure privacy, run "certconfig" first.
Both HTTP and HTTPS are enabled for this interface, should HTTP requests redirect to the secure service? [Y]>
Both Spam Quarantine HTTP and Spam Quarantine HTTPS are enabled for this interface, should Spam Quarantine HTTP requests redirect to the secure service? [Y]>
Do you want Management as the default interface for your Spam Quarantine? [N]>
Currently configured interfaces:
1. Management (192.168.42.42/24 on Management: ironport.example.com)
Choose the operation you want to perform:
- NEW - Create a new interface.
- EDIT - Modify an interface.
- GROUPS - Define interface groups.
- DELETE - Remove an interface.
[]>
ciscoese> commit
Please enter some comments describing your changes:
[]> disabled FTP
The only method to disable SLBL is by using the GUI. Navigate to Monitor > Spam Quarantine and click the Edit Setting button under the End-User Safelist/Blocklist (Spam Quarantine) area. In the Edit window, uncheck the check-box and click Submit.
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
The following table provides information about the first release that fixes the vulnerability described in this advisory for each of major release version of Cisco AsyncOS Software for Cisco ESA:
Major Release
First Fixed In
7.1 and prior
Migrate to 7.6.3-023 or later
7.3 Migrate to 8.0.1-023 or later
7.5 Migrate to 7.6.3-023 or later 7.6 7.6.3-023 or later
7.8 Migrate to 8.0.1-023 or later
8.0 8.0.1-023 or later
8.5 Not affected
The following table provides information about the first release that fixes the vulnerability described in this advisory for each of major release version of Cisco AsyncOS Software for Cisco SMA:
Major Release
First Fixed In
7.2 and prior
Migrate to 7.9.1-110 or later
7.7 Migrate to 7.9.1-110 or later
7.8 Migrate to 7.9.1-110 or later
7.9 7.9.1-110 or later
8.0 Migrate to 8.1.1-013 or later
8.1 8.1.1-013 or later
8.2 Not Affected
8.3 Not Affected
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
This vulnerability was found during internal security tests.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.0 2014-March-19 Initial public release
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.