-
On November 10, 2016, the OpenSSL Software Foundation released a security advisory that describes three vulnerabilities. Of these vulnerabilities, the OpenSSL Software Foundation classifies one as “Critical Severity,” one as “Moderate Severity,” and one as “Low Severity.”
Two of the vulnerabilities affect only recent OpenSSL versions in the 1.1.0 release series. The remaining Low Severity vulnerability affects OpenSSL versions in the 1.0.2 and 1.1.0 release series.
This advisory will be updated as additional information becomes available.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161114-openssl
-
Cisco investigated its product line to determine which products may be affected by these vulnerabilities and the impact of the vulnerabilities on each affected product. For information about whether a product is affected, refer to the “Vulnerable Products” and “Products Confirmed Not Vulnerable” sections of this advisory. The “Vulnerable Products” section includes the ID of the Cisco bug for each affected product. The bugs are accessible through the Cisco Bug Search Tool and will contain additional platform-specific information, including any available workarounds and fixed software releases.
Products Under Investigation
The following Cisco products are under active investigation to determine whether they are affected by one or more of the vulnerabilities described in this advisory.
Unified Computing
- Cisco HyperFlex System
Cisco Hosted Services
- Cisco Cloud Web Security
Vulnerable Products
The following table lists Cisco products that are affected only by the low severity vulnerability, CVE-2016-7055, described in this advisory.
Product Cisco Bug ID Fixed Release Availability Collaboration and Social Media Cisco WebEx Meetings Server Release 1.x CSCvc08554 No fix is expected Cisco WebEx Meetings Server Release 2.x CSCvc08554 No fix is expected Endpoint Clients and Client Software Cisco Agent for OpenFlow CSCvc08715 No fix is expected Cisco Jabber Software Development Kit CSCvc08781 No fixes available Cisco Jabber for Android CSCvc08820 No fix is expected Cisco Jabber for Mac CSCvc08779 No fixes available Cisco WebEx Business Suite CSCvc08557 No fix is expected Cisco WebEx Meetings Server - Multimedia Platform (MMP) CSCvc08559 No fix is expected Cisco WebEx Meetings Server - SSL gateway CSCvc08555 No fix is expected Network Application, Service, and Acceleration Cisco 1000 Series Connected Grid Routers CSCvc08663 15.6.3 (11-DEC-2016) Cisco Wide Area Application Services (WAAS) CSCvc08680 6.4.1 (17-APR-2017) Network and Content Security Devices Cisco Content Security Appliance Update Servers CSCvc08542 No fixes available Cisco FireSIGHT System Software CSCvc08539 No fix is expected Cisco Identity Services Engine (ISE) CSCvc08700 No fixes available. Network Management and Provisioning Cisco NetFlow Generation Appliance CSCvc08619 No fixes available Cisco Network Analysis Module CSCvc08614 Cisco Prime IP Express CSCvc08612 No fix is expected Cisco Prime Network Registrar CSCvc08607 No fix is expected Cisco Security Manager CSCvc08623 4.11 (20-JAN-2017)
4.12 (30-DEC-2016)
4.13 (24-FEB-2017)Routing and Switching - Enterprise and Service Provider Cisco Application Policy Infrastructure Controller (APIC) CSCvc08570 Cisco Connected Grid Routers - Running Cisco CG-OS Software CSCvc08565 15.6.3 (11-DEC-2016) Cisco IOS XR Software CSCvc08628 No fix is expected Cisco Nexus 9000 Series Fabric Switches - ACI mode CSCvc08571 No fix is expected. Cisco ONS 15454 Series Multiservice Provisioning Platforms CSCvc08689 10.62 (APR-2017) Unified Computing Cisco UCS Director CSCvc08567 6.1 (14-DEC-2016)
6.5 (17-MAR-2017)Voice and Unified Communications Devices Cisco Computer Telephony Integration Object Server (CTIOS) CSCvc08529 No fix is expected Cisco UC Integration for Microsoft Lync CSCvc10784 No fixes available Cisco Unified Attendant Console Advanced CSCvc08749 Affected systems have been updated. Cisco Unified Attendant Console Business Edition CSCvc08749 Affected systems have been updated. Cisco Unified Attendant Console Department Edition CSCvc08749 Affected systems have been updated. Cisco Unified Attendant Console Enterprise Edition CSCvc08749 Affected systems have been updated. Cisco Unified Attendant Console Premium Edition CSCvc08749 Affected systems have been updated. Cisco Unified Attendant Console Standard CSCvc08750 12.0(1) (AUG-2017) Cisco Unified Communications Manager IM & Presence Service (formerly CUPS) CSCvc08769 No fix is expected Cisco Unified Contact Center Enterprise CSCvc08529 No fix is expected Cisco Unified IP 8961 Phone CSCvc08770 Cisco Unified IP 9951 Phone CSCvc08770 Cisco Unified IP 9971 Phone CSCvc08770 Cisco Unified Intelligent Contact Management Enterprise CSCvc08529 No fix is expected Cisco Unified Workforce Optimization - Quality Management Solution CSCvc08828 No fix is expected Cisco Unified Workforce Optimization CSCvc08830 No fix is expected Cisco Unity Connection CSCvc08759 No fix is expected Cisco Virtualization Experience Media Edition CSCvc08826 No fixes available Video, Streaming, TelePresence, and Transcoding Devices Cisco Edge 300 Digital Media Player CSCvc08726 1.6RB6 (11-DEC-2016) Cisco TelePresence Conductor CSCvc08629 3.4.1 (DEC-2016) Cisco TelePresence MX Series CSCvc08648 No fix is expected Cisco TelePresence Profile Series CSCvc08648 No fix is expected Cisco TelePresence SX Series CSCvc08648 No fix is expected Cisco TelePresence System EX Series CSCvc08648 No fix is expected Cisco Telepresence Integrator C Series CSCvc08648 No fix is expected Cisco Video Surveillance Media Server CSCvc08697 No fixes available Cisco Videoscape Control Suite CSCvc08657 No fixes available. Wireless Cisco Wireless LAN Controller CSCvc08627 Cisco Hosted Services Cisco WebEx Messenger Service CSCvc08556 No fixes available
Note: Due to the low severity of this vulnerability, the OpenSSL Software Foundation is not planning to issue a new 1.0.2 release at this time.Products Confirmed Not Vulnerable
Cisco has confirmed that the vulnerabilities described in this advisory do not affect the following Cisco products.
Cable Modems
- Cisco IOS XE Software - Web user interface only
Collaboration and Social Media
- Cisco SocialMiner
- Cisco WebEx Node for MCS
Endpoint Clients and Client Software
- Cisco AnyConnect Secure Mobility Client for Android
- Cisco AnyConnect Secure Mobility Client for Desktop Platforms
- Cisco AnyConnect Secure Mobility Client for Linux
- Cisco AnyConnect Secure Mobility Client for Mac OS X
- Cisco AnyConnect Secure Mobility Client for Windows
- Cisco AnyConnect Secure Mobility Client for iOS
- Cisco Jabber Guest
- Cisco Jabber for Windows
- Cisco WebEx Meetings Client - On-Premises
- Cisco WebEx Meetings for BlackBerry
Network Application, Service, and Acceleration
- Cisco Application and Content Networking System (ACNS)
- Cisco Visual Quality Experience Server
- Cisco Visual Quality Experience Tools Server
Network and Content Security Devices
- Cisco Adaptive Security Appliance (ASA)
- Cisco Cisco Firepower9300
- Cisco Content Security Management Appliance (SMA)
- Cisco Email Security Appliance (ESA)
- Cisco Physical Access Gateways
- Cisco Secure Access Control System (ACS)
- Cisco Virtual Security Gateway for Microsoft Hyper-V
- Cisco Web Security Appliance (WSA)
Network Management and Provisioning
- Cisco Application Networking Manager
- Cisco Business Video Services Automation Software
- Cisco Configuration Professional
- Cisco Digital Media Manager
- Cisco Evolved Programmable Network Manager
- Cisco Management Appliance
- Cisco Multicast Manager
- Cisco Network Profiler
- Cisco Packet Tracer
- Cisco Policy Suite
- Cisco Prime Access Registrar
- Cisco Prime Collaboration Assurance
- Cisco Prime Collaboration Deployment
- Cisco Prime Collaboration Manager
- Cisco Prime Collaboration Provisioning
- Cisco Prime Data Center Network Manager
- Cisco Prime Home
- Cisco Prime Infrastructure Plug and Play Standalone Gateway
- Cisco Prime Infrastructure
- Cisco Prime LAN Management Solution - Solaris
- Cisco Prime License Manager
- Cisco Prime Network Registrar IP Address Manager (IPAM)
- Cisco Prime Network Services Controller
- Cisco Prime Network
- Cisco Prime Optical for Service Providers
- Cisco Prime Performance Manager
- Cisco Smart Net Total Care - Local Collector appliance
- Cisco UCS Central Software
- Cisco Unified Intelligence Center
Routing and Switching - Enterprise and Service Provider
- Cisco 910 Industrial Router
- Cisco ASR 5000 Series
- Cisco Broadband Access Center for Telco and Wireless
- Cisco IOS and Cisco IOS XE Software
- Cisco MDS 9000 Series Multilayer Switches
- Cisco Nexus 1000V Series Switches
- Cisco Nexus 1000V Switch for VMware vSphere
- Cisco Nexus 3000 Series Switches
- Cisco Nexus 3500 Series Switches
- Cisco Nexus 4000 Series Blade Switches
- Cisco Nexus 5000 Series Switches
- Cisco Nexus 6000 Series Switches
- Cisco Nexus 7000 Series Switches
- Cisco Nexus 9000 Series Switches - Standalone, NX-OS mode
- Cisco Service Control Operating System
Routing and Switching - Small Business
- Cisco 220 Series Smart Plus (Sx220) Switches
- Cisco 500 Series Stackable (Sx500) Managed Switches
- Cisco Small Business 300 Series (Sx300) Managed Switches
Unified Computing
- Cisco Common Services Platform Collector
- Cisco UCS 6200 Series Fabric Interconnects
- Cisco UCS B-Series Blade Servers
- Cisco UCS Manager
- Cisco UCS Standalone C-Series Rack Server - Integrated Management Controller
Voice and Unified Communications Devices
- Cisco ATA 187 Analog Telephone Adaptor
- Cisco ATA 190 Series Analog Terminal Adaptors
- Cisco Agent Desktop for Cisco Unified Contact Center Express
- Cisco Agent Desktop
- Cisco DX Series IP Phones
- Cisco Emergency Responder
- Cisco Finesse
- Cisco Hosted Collaboration Mediation Fulfillment
- Cisco IP 7800 Series Phones
- Cisco IP 8800 Series Phones - VPN feature
- Cisco IP Interoperability and Collaboration System (IPICS)
- Cisco Jabber for iPhone and iPad
- Cisco MediaSense
- Cisco Paging Server (InformaCast)
- Cisco Paging Server
- Cisco Remote Silent Monitoring
- Cisco SPA112 2-Port Phone Adapter
- Cisco SPA122 Analog Telephone Adapter (ATA) with Router
- Cisco SPA232D Multi-Line DECT Analog Telephone Adapter (ATA)
- Cisco SPA51x IP Phones
- Cisco SPA525G 5-Line IP Phone
- Cisco SPA8000 8-Port IP Telephony Gateway
- Cisco SPA8800 IP Telephony Gateway with 4 FXS and 4 FXO Ports
- Cisco Small Business SPA300 Series IP Phones
- Cisco Small Business SPA500 Series IP Phones
- Cisco TAPI Service Provider (TSP)
- Cisco Unified Communications Domain Manager
- Cisco Unified Communications Manager Session Management Edition
- Cisco Unified Communications Manager
- Cisco Unified Contact Center Express
- Cisco Unified Customer Voice Portal
- Cisco Unified E-Mail Interaction Manager
- Cisco Unified IP 6901 Phone
- Cisco Unified IP 6945 Phone
- Cisco Unified IP 7900 Series Phones
- Cisco Unified IP 7937 Phone
- Cisco Unified IP 8831 Conference Phone for Third-Party Call Control
- Cisco Unified IP 8831 Conference Phone
- Cisco Unified IP 8945 Phone
- Cisco Unified MeetingPlace
- Cisco Unified SIP Proxy Software
- Cisco Unified Web Interaction Manager
- Cisco Unified Wireless IP Phone
- Cisco Unity Express
- Cisco Virtual PGW 2200 Softswitch
- Cisco Virtualized Voice Browser
Video, Streaming, TelePresence, and Transcoding Devices
- Cisco 4300 Series Digital Media Players
- Cisco 4400 Series Digital Media Players
- Cisco Cloud Object Storage
- Cisco D9859 Advanced Receiver Transcoder
- Cisco DCM Series D990x Digital Content Manager
- Cisco Edge 340 Digital Media Player
- Cisco Enterprise Content Delivery System (ECDS)
- Cisco Expressway Series
- Cisco MXE 3500 Series Media Experience Engines
- Cisco Show and Share
- Cisco TelePresence Content Server
- Cisco TelePresence ISDN Gateway 3241
- Cisco TelePresence ISDN Gateway MSE 8321
- Cisco TelePresence ISDN Link
- Cisco TelePresence MCU 4200 Series, 4500 Series, 5300 Series, MSE 8420, and MSE 8510
- Cisco TelePresence Serial Gateway Series
- Cisco TelePresence Server 7010 and MSE 8710
- Cisco TelePresence Server on Multiparty Media 310 and 320
- Cisco TelePresence Server on Multiparty Media 820
- Cisco TelePresence Server on Virtual Machine
- Cisco TelePresence Supervisor MSE 8050
- Cisco TelePresence System 1000
- Cisco TelePresence System 1100
- Cisco TelePresence System 1300
- Cisco TelePresence System 3000 Series
- Cisco TelePresence System 500-32
- Cisco TelePresence System 500-37
- Cisco TelePresence System TX1310
- Cisco TelePresence TX9000 Series
- Cisco TelePresence Video Communication Server (VCS)
- Cisco Video Distribution Suite for Internet Streaming (VDS-IS/CDS-IS)
- Cisco Video Surveillance 3000 Series IP Cameras
- Cisco Video Surveillance 4000 Series High-Definition IP Cameras
- Cisco Video Surveillance 4300E and 4500E High-Definition IP Cameras
- Cisco Video Surveillance 6000 Series IP Cameras
- Cisco Video Surveillance 7000 Series IP Cameras
- Cisco Video Surveillance PTZ IP Cameras
- Cisco Videoscape AnyRes Live
- Cisco Videoscape Voyager Vantage
- Tandberg Codian ISDN Gateway 3210, 3220, and 3240
- Tandberg Codian MSE 8320
Wireless
- Cisco Mobility Services Engine
Cisco Hosted Services
- Cisco Assessment Service for Network Authentication
- Cisco Cloud and Systems Management
- Cisco Collaboration Virtual Machine Placement Tool
- Cisco Connected Analytics for Collaboration
- Cisco Connectivity
- Cisco Feature Analytics Service
- Cisco IC Distribution - Internal
- Cisco Network Device Security Assessment Service
- Cisco Network Performance Analysis
- Cisco ONE Portal
- Cisco Partner Support Service 1.x
- Cisco Prime Network Change and Configuration Management
- Cisco Proactive Network Operations Center
- Cisco Registered Envelope Service
- Cisco Sentinel
- Cisco Services Provisioning Platform
- Cisco Smart Care
- Cisco Smart Collector - Product Lifecycle Manager
- Cisco Smart Net Total Care - Core services
- Cisco Smart Net Total Care - Smart Interactions
- Cisco Smart Net Total Care
- Cisco Unified Communications Upgrade Readiness Assessment
- Cisco Unified Communications/Collaboration Sizing Tool
- Cisco Unified Service Delivery Platform
- Cisco Universal Small Cell 5000 Series - Running Release 3.4.2.x
- Cisco Universal Small Cell 7000 Series - Running Release 3.4.2.x
- Cisco Universal Small Cell CloudBase Factory Recovery Root Filesystem - Releases 2.99.4 and later
- Cisco Universal Small Cell Iuh
- Cloud and Managed Services
- IC Capture
- Network Health Framework
- Services Analytics Platform
- Smart Net Total Care - Contracts Information System Process Controller
- Smart Net Total Care - Contracts Information System
- Software Operations Risk Assessment (SORA)
-
The Common Vulnerabilities and Exposures (CVE) IDs and names of the vulnerabilities that were disclosed on November 10, 2016, in the OpenSSL Software Foundation security advisory are as follows:
- CVE-2016-7053: OpenSSL CMS Null Dereference Vulnerability
- CVE-2016-7054: OpenSSL ChaCha20/Poly1305 Heap Buffer Overflow Vulnerability
- CVE-2016-7055: OpenSSL Montgomery Multiplication May Produce Incorrect Results Vulnerability
OpenSSL CMS Null Dereference Vulnerability
A vulnerability in the code that handles ASN.1 CHOICE type in OpenSSL 1.1.0 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
The vulnerability is due to a NULL value being passed to the structure callback if an attempt is made to free certain invalid encodings. An attacker could exploit this vulnerability by submitting crafted input to be processed by the affected software. A successful exploit could allow an attacker to cause the application to stop functioning properly, leading to a DoS condition.
This vulnerability has been assigned the following CVE ID: CVE-2016-7053
OpenSSL ChaCha20/Poly1305 Heap Buffer Overflow Vulnerability
A vulnerability in the *-CHACHA20-POLY1305 cipher suites in OpenSSL could allow an unauthenticated, remote attacker to cause a targeted system to crash, resulting in a denial of service (DoS) condition.
The vulnerability is due to improper validation of user-supplied data by the affected software. An attacker could exploit this vulnerability by submitting large amounts of crafted data to the *-CHACHA20-POLY1305 cipher suites of the affected software over a Transport Layer Security (TLS) connection. A successful exploit could allow the attacker to cause the affected software to crash, resulting in a DoS condition on the targeted system.
This vulnerability has been assigned the following CVE ID: CVE-2016-7054
OpenSSL Montgomery Multiplication May Produce Incorrect Results Vulnerability
A vulnerability in OpenSSL could cause authentication or key negotiation failures, resulting in a denial of service (DoS) condition.
The vulnerability is due to Montgomery multiplication mathematical errors that occur when using OpenSSL with elliptic curve algorithms. The vulnerability may occur without any external attacker action when performing cryptographic operations. Errors resulting from incorrect mathematical computations could cause OpenSSL to fail during authentication or key negotiation, resulting in a DoS.
This vulnerability has been assigned the following CVE ID: CVE-2016-7055
For additional details about the vulnerabilities, refer to the November 2016 OpenSSL Security Advisory published by the OpenSSL Software Foundation.
-
Any workarounds that address one or more of these vulnerabilities will be documented in the Cisco bugs, which are accessible from the Cisco Bug Search Tool, for each affected product.
-
Updates for affected software releases will be published when they are available and information about those updates will be documented in Cisco bugs, which are accessible from the Cisco Bug Search Tool.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
-
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
These vulnerabilities were publicly disclosed by the OpenSSL Software Foundation on November 10, 2016.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.9 Updated the lists of products that are and are not vulnerable. Vulnerable Products and Products Confirmed Not Vulnerable Interim 2017-January-11 1.8 Updated the lists of products that are and are not vulnerable. Vulnerable Products and Products Confirmed Not Vulnerable Interim 2016-December-02 1.7 Updated the lists of products that are and are not vulnerable. Vulnerable Products and Products Confirmed Not Vulnerable Interim 2016-November-23 1.6 Updated the lists of products that are and are not vulnerable. Vulnerable Products and Products Confirmed Not Vulnerable Interim 2016-November-22 1.5 Updated the lists of products that are and are not vulnerable. Vulnerable Products and Products Confirmed Not Vulnerable Interim 2016-November-21 1.4 Updated the lists of products that are and are not vulnerable. Vulnerable Products and Products Confirmed Not Vulnerable Interim 2016-November-18 1.3 Updated the lists of products that are and are not vulnerable. Vulnerable Products and Products Confirmed Not Vulnerable Interim 2016-November-17 1.2 Updated the lists of products that are and are not vulnerable. Vulnerable Products and Products Confirmed Not Vulnerable Interim 2016-November-16 1.1 Updated the lists of products that are and are not vulnerable. Vulnerable Products and Products Confirmed Not Vulnerable Interim 2016-November-15 1.0 Initial public release. — Interim 2016-November-14
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.