var-201002-0074
Vulnerability from variot

The Cisco Firewall Services Module (FWSM) 4.0 before 4.0(8), as used in for the Cisco Catalyst 6500 switches, Cisco 7600 routers, and ASA 5500 Adaptive Security Appliances, allows remote attackers to cause a denial of service (crash) via a malformed Skinny Client Control Protocol (SCCP) message. An attacker can exploit this issue to cause a denial-of-service condition. This issue is being tracked by Cisco BugID CSCsz79757 and CSCtb60485.

4) An error in WebVPN can be exploited to trigger an appliance reload via a specially crafted DTLS packet.

7) An error in the implementation of the NT LAN Manager version 1 (NTLMv1) protocol can be exploited to bypass authentication via a specially crafted username.

SOLUTION: Update to a fixed version. Please see the vendor's advisory for detailed patch information.

PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.

ORIGINAL ADVISORY: http://www.cisco.com/warp/public/707/cisco-sa-20100217-asa.shtml


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.

The following example shows a system with a Cisco FWSM (WS-SVC-FWM-1) installed in slot 2:

switch>show module
Mod Ports Card Type                              Model              Serial No. 
--- ----- -------------------------------------- ------------------ -----------
  1   16  SFM-capable 16 port 1000mb GBIC        WS-X6516-GBIC      SAL06334NS9
  2    6  Firewall Module                        WS-SVC-FWM-1       SAD10360485
  3    8  Intrusion Detection System             WS-SVC-IDSM-2      SAD0932089Z
  4    4  SLB Application Processor Complex      WS-X6066-SLB-APC   SAD093004BD
  5    2  Supervisor Engine 720 (Active)         WS-SUP720-3B       SAL0934888E

Mod MAC addresses                       Hw    Fw           Sw           Status
--- ---------------------------------- ------ ------------ ------------ -------
  1  0009.11e3.ade8 to 0009.11e3.adf7   5.1   6.3(1)       8.5(0.46)RFW Ok
  2  0018.ba41.5092 to 0018.ba41.5099   4.0   7.2(1)       3.2(2)10     Ok
  3  0014.a90c.9956 to 0014.a90c.995d   5.0   7.2(1)       5.1(6)E1     Ok
  4  0014.a90c.66e6 to 0014.a90c.66ed   1.7                4.2(3)       Ok
  5  0013.c42e.7fe0 to 0013.c42e.7fe3   4.4   8.1(3)       12.2(18)SXF1 Ok

[...]

After locating the correct slot, issue the "show module " command to identify the software version that is running. Example output follows:

switch>show module 2
Mod Ports Card Type                              Model              Serial No. 
--- ----- -------------------------------------- ------------------ -----------
  2    6  Firewall Module                        WS-SVC-FWM-1       SAD10360485

Mod MAC addresses                       Hw    Fw           Sw           Status
--- ---------------------------------- ------ ------------ ------------ -------
  2  0018.ba41.5092 to 0018.ba41.5099   4.0   7.2(1)       3.2(2)10     Ok

[...]

The preceding example shows that the FWSM is running software version 3.2(2)10 as indicated by the column under "Sw."

Note: Recent versions of Cisco IOS Software will show the software version of each module in the output from the "show module" command; therefore, executing the "show module " command is not necessary.

If a Virtual Switching System (VSS) is used to allow two physical Cisco Catalyst 6500 Series Switches to operate as a single logical virtual switch, the "show module switch all" command can display the software version of all FWSMs that belong to switch 1 and switch 2. The output from this command will be similar to the output from the "show module " but will include module information for the modules in each switch in the VSS.

Alternatively, version information can be obtained directly from the FWSM through the "show version" command. The version notation is similar to the following example. The FWSM offers firewall services with stateful packet filtering and deep packet inspection.

There are workarounds for some of the vulnerabilities disclosed in this advisory.

Cisco has released free software updates that address these vulnerabilities.

This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20100217-asa.shtml. Affected versions of Cisco ASA Software vary depending on the specific vulnerability. For specific version information, refer to the "Software Versions and Fixes" section of this advisory.

TCP Connection Exhaustion Denial of Service Vulnerability +--------------------------------------------------------

Cisco ASA 5500 Series Adaptive Security Appliances may experience a TCP connection exhaustion condition (no new TCP connections are accepted) that can be triggered through the receipt of specific TCP segments during the TCP connection termination phase. Appliances that are running versions 7.1.x, 7.2.x, 8.0.x, 8.1.x, and 8.2.x are affected when they are configured for any of the following features:

  • SSL VPNs
  • Cisco Adaptive Security Device Manager (ASDM) Administrative Access
  • Telnet Access
  • SSH Access
  • Virtual Telnet
  • Virtual HTTP
  • Transport Layer Security (TLS) Proxy for Encrypted Voice Inspection

SIP Inspection Denial of Service Vulnerabilities +-----------------------------------------------

Two denial of service (DoS) vulnerabilities affect the SIP inspection feature of Cisco ASA 5500 Series Adaptive Security Appliances. Versions 7.0.x, 7.1.x, 7.2.x, 8.0.x, 8.1.x, and 8.2.x are affected. SIP inspection is enabled by default.

To check if SIP inspection is enabled, issue the "show service-policy | include sip" command and confirm that some output is returned. Sample output is displayed in the following example:

ciscoasa#show service-policy | include sip
      Inspect: sip , packet 0, drop 0, reset-drop 0

Alternatively, an appliance that has SIP inspection enabled has a configuration similar to the following:

class-map inspection_default
 match default-inspection-traffic
!
policy-map global_policy
 class inspection_default
  ... 
  inspect sip
  ... Versions 8.0.x,

8.1.x, and 8.2.x are affected. SCCP inspection is enabled by default.

To check if SCCP inspection is enabled, issue the "show service-policy | include skinny" command and confirm that some output is returned. Sample output is displayed in the following example:

ciscoasa#show service-policy | include skinny
      Inspect: skinny , packet 0, drop 0, reset-drop 0

Alternatively, an appliance that has SCCP inspection enabled has a configuration similar to the following:

class-map inspection_default
 match default-inspection-traffic
!
policy-map global_policy
 class inspection_default
  ... 
  inspect skinny
  ... Affected versions include 7.1.x, 7.2.x, 8.0.x, 8.1.x, and

8.2.x. Administrators can enable WebVPN with the "enable " command in "webvpn" configuration mode. DTLS can be enabled by issuing the "svc dtls enable" command in "group policy webvpn" configuration mode. The following configuration snippet provides an example of a WebVPN configuration that enables DTLS:

webvpn
 enable outside
 svc enable
 ... 
!
group-policy <group name> internal
group-policy <group name> attributes
 ... 
 webvpn
  svc dtls enable
  ...

Altough WebVPN is disabled by default, DTLS is enabled by default in recent software releases. This vulnerability only affects configurations that use the "nailed" option at the end of their static statement. Additionally, traffic that matches "static" statement must also be inspected by a Cisco AIP-SSM (an Intrusion Prevention System (IPS) module) in inline mode. IPS inline operation mode is enabled by using the "ips inline {fail-close | fail-open}" command in "class" configuration mode. Versions 7.0.x, 7.1.x, 7.2.x, 8.0.x, 8.1.x, and 8.2.x are affected. IKE is not enabled by default. If IKE is enabled, the "isakmp enable " command appears in the configuration. Versions 7.0.x, 7.1.x, 7.2.x, 8.0.x, 8.1.x, and 8.2.x are affected. Administrators can configure NTLMv1 authentication by defining an Authentication, Authorization, and Accounting (AAA) server group that uses the NTLMv1 protocol with the "aaa-server protocol nt" command and then configuring a service that requires authentication to use that AAA server group. To verify that NTLMv1 authentication is enabled and active, issue the "show aaa-server protocol nt" command. Sample output is displayed in the following example:

ciscoasa#show aaa-server protocol nt
Server Group:    test
Server Protocol: nt
Server Address:  192.168.10.11
Server port:     139
Server status:   ACTIVE, Last transaction (success) at 11:10:08 UTC  Fri Jan 29
<output truncated>

Cisco PIX 500 Series Security Appliance Vulnerability Status +-----------------------------------------------------------

Cisco PIX 500 Series Security Appliances are affected by the following vulnerabilities:

  • TCP Connection Exhaustion Denial of Service Vulnerability
  • SIP Inspection Denial of Service Vulnerabilities
  • SCCP Inspection Denial of Service Vulnerability
  • Crafted IKE Message Denial of Service Vulnerability
  • NTLMv1 Authentication Bypass Vulnerability

Because the Cisco PIX 500 Series Security Appliances reached End of Software Maintenance Releases on July 28, 2009, no further software releases will be available for the Cisco PIX 500 Series Security Appliances. For more information, refer to the End of Life announcement at:

http://www.cisco.com/en/US/prod/collateral/vpndevc/ps5708/ps5709/ps2030/end_of_life_notice_cisco_pix_525_sec_app.html.

How To Determine The Running Software Version +--------------------------------------------

To determine whether a vulnerable version of Cisco ASA Software is running on an appliance, administrators can issue the "show version" command-line interface (CLI) command. The following example shows a Cisco ASA 5500 Series Adaptive Security Appliance that is running software version 8.0(4):

ASA#show version
Cisco Adaptive Security Appliance Software Version 8.0(4)
Device Manager Version 6.0(1)
<output truncated>

Customers who use Cisco ASDM to manage devices can locate the software version in the table that is displayed in the login window or upper-left corner of the Cisco ASDM window.

Products Confirmed Not Vulnerable +--------------------------------

The Cisco Firewall Services Module (FWSM) is affected by some of the vulnerabilities in this advisory. A separate Cisco Security Advisory has been published to disclose the vulnerabilities that affect the FWSM. This advisory is available at http://www.cisco.com/warp/public/707/cisco-sa-20100217-fwsm.shtml.

With the exception of the Cisco FWSM, no other Cisco products are currently known to be affected by these vulnerabilities. It offers firewall, intrusion prevention (IPS), anti-X, and VPN services.

This vulnerability is triggered only when specific TCP segments are sent to certain TCP-based services that terminate on the affected appliance. Although exploitation of this vulnerability requires a TCP three-way handshake, authentication is not required.

This vulnerability is documented in Cisco bug ID CSCsz77717 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0149. Appliances are only vulnerable when SIP inspection is enabled.

Only transit traffic can trigger these vulnerabilities; traffic that is destined to the appliance will not trigger the vulnerabilities.

These vulnerabilities are documented in Cisco bug IDs CSCsy91157, and CSCtc96018, and have been assigned CVE IDs CVE-2010-0150, and CVE-2010-0569 respectively. Appliances are only vulnerable when SCCP inspection is enabled.

Only transit traffic can trigger this vulnerability; traffic that is destined to the appliance will not trigger the vulnerabily.

This vulnerability is documented in Cisco bug ID CSCsz79757 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0151. Appliances are only vulnerable when they are configured for WebVPN and DTLS transport.

This vulnerability is only triggered by traffic that is destined to the appliance; transit traffic will not trigger the vulnerability.

This vulnerability is documented in Cisco bug ID CSCtb64913 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0565. A malformed, transit TCP segment is received. 2. The TCP segment matches a static NAT translation that has the "nailed" option configured on it. 3. The TCP segment is also processed by the Cisco AIP-SSM, which is configured for inline mode of operation.

A TCP three-way handshake is not necessary to exploit this vulnerability.

This vulnerability is documented in Cisco bug ID CSCtb37219 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0566. The tunnels are not torn down immediately; IPsec traffic will continue to flow until the next rekey, at which time the rekey will fail and the tunnels will be torn down. Both site-to-site and remote access VPN tunnels are affected. The vulnerability is triggered when the appliance processes a malformed IKE message on port UDP 4500 that traverses an existing IPsec tunnel. The only way to recover and re-establish IPsec VPN tunnels is to reload the appliance.

When this vulnerability is exploited, the security appliance will generate syslog messages 713903 and 713906, which will be followed by the loss of IPsec peers.

This vulnerability is documented in Cisco bug ID CSCtc47782 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0567.

Users can bypass authentication by providing an an invalid, crafted username during an authentication request. Any services that use a AAA server group that is configured to use the NTLMv1 authentication protocol is affected. Affected services include:

  • Telnet access to the security appliance
  • SSH access to the security appliance
  • HTTPS access to the security appliance (including Cisco ASDM access)
  • Serial console access
  • Privileged (enable) mode access
  • Cut-through proxy for network access
  • VPN access

This vulnerability is documented in Cisco bug ID CSCte21953 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0568.

Vulnerability Scoring Details

Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss.

TCP Connection Exhaustion Denial of Service Vulnerability +--------------------------------------------------------

  • CSCsz77717 ("TCP sessions remain in CLOSEWAIT indefinitely")

CVSS Base Score - 7.1 Access Vector - Network Access Complexity - Medium Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete

CVSS Temporal Score - 5.9 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

SIP Inspection Denial of Service Vulnerabilities +-----------------------------------------------

  • CSCsy91157 ("Watchdog when inspecting malformed SIP traffic")

CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete

CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

  • CSCtc96018 ("ASA watchdog when inspecting malformed SIP traffic")

CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete

CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

SCCP Inspection Denial of Service Vulnerability +----------------------------------------------

  • CSCsz79757 ("Traceback - Thread Name: Dispatch Unit with skinny inspect enabled")

CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete

CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

WebVPN DTLS Denial of Service Vulnerability +------------------------------------------

  • CSCtb64913 ("WEBVPN: page fault in thread name dispath unit, eip udpmod_user_put")

CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete

CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

Crafted TCP Segment Denial of Service Vulnerability +--------------------------------------------------

  • CSCtb37219 ("Traceback in Dispatch Unit AIP-SSM Inline and nailed option on static")

CVSS Base Score - 7.1 Access Vector - Network Access Complexity - Medium Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete

CVSS Temporal Score - 5.9 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

Crafted IKE Message Denial of Service Vulnerability +--------------------------------------------------

  • CSCtc47782 ("Malformed IKE traffic causes rekey to fail")

CVSS Base Score - 5.0 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Partial

CVSS Temporal Score - 4.1 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed

NTLMv1 Authentication Bypass Vulnerability +-----------------------------------------

  • CSCte21953 ("ASA may allow authentication of an invalid username for NT auth")

CVSS Base Score - 7.1 Access Vector - Network Access Complexity - Medium Authentication - None Confidentiality Impact - Complete Integrity Impact - None Availability Impact - None

CVSS Temporal Score - 6.2 Exploitability - High Remediation Level - Official-Fix Report Confidence - Confirmed

Impact

TCP Connection Exhaustion Denial of Service Vulnerability +--------------------------------------------------------

Successful exploitation of this vulnerability may lead to an exhaustion condition where the affected appliance cannot accept new TCP connections. A reload of the appliance is necessary to recover from the TCP connection exhaustion condition. If a TCP-based protocol is used for device management (like telnet, SSH, or HTTPS), a serial console connection may be needed to access to the appliance.

SIP Inspection Denial of Service Vulnerabilities +-----------------------------------------------

Successful exploitation of this vulnerability may cause a reload of the affected appliance. Repeated exploitation could result in a sustained DoS condition.

SCCP Inspection Denial of Service Vulnerability +----------------------------------------------

Successful exploitation of this vulnerability may cause a reload of the affected appliance. Repeated exploitation could result in a sustained DoS condition.

WebVPN DTLS Denial of Service Vulnerability +------------------------------------------

Successful exploitation of this vulnerability may cause a reload of the affected appliance. Repeated exploitation could result in a sustained DoS condition.

Crafted TCP Segment Denial of Service Vulnerability +--------------------------------------------------

Successful exploitation of this vulnerability may cause a reload of the affected appliance. Repeated exploitation could result in a sustained DoS condition.

Crafted IKE Message Denial of Service Vulnerability +--------------------------------------------------

Successful exploitation of this vulnerability could cause all IPsec VPN tunnels (LAN-to-LAN or remote) that terminate on the security appliance to be torn down and prevent new tunnels from being established. A manual reload of the appliance is required to re-establish all VPN tunnels.

NTLMv1 Authentication Bypass Vulnerability +-----------------------------------------

Successful exploitation of this vulnerability could result in unauthorized access to the network or appliance.

Software Versions and Fixes

When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.

The following table contains the first fixed software release of each vulnerability. A device running a version of the given release in a specific row (less than the First Fixed Release) is known to be vulnerable.

+---------------------------------------+ | | Major | First | | Vulnerability | Release | Fixed | | | | Release | |-----------------+---------+-----------| | | 7.0 | Not | | | | affected | |TCP Connection |---------+-----------| | Exhaustion | 7.2 | 7.2(4.46) | |Denial of |---------+-----------| | Service | 8.0 | 8.0(4.38) | |Vulnerability ( |---------+-----------| | CSCsz77717) | 8.1 | 8.1(2.29) | | |---------+-----------| | | 8.2 | 8.2(1.5) | |-----------------+---------+-----------| | | 7.0 | 7.0(8.10) | |SIP Inspection |---------+-----------| | Denial of | 7.2 | 7.2(4.45) | |Service |---------+-----------| | Vulnerabilities | 8.0 | 8.0(5.2) | |(CSCsy91157 and |---------+-----------| | CSCtc96018) | 8.1 | 8.1(2.37) | | |---------+-----------| | | 8.2 | 8.2(1.16) | |-----------------+---------+-----------| | | 7.0 | Not | | | | affected | | |---------+-----------| | SCCP Inspection | 7.2 | Not | | Denial of | | affected | |Service |---------+-----------| | Vulnerability ( | 8.0 | 8.0(4.38) | |CSCsz79757) |---------+-----------| | | 8.1 | 8.1(2.29) | | |---------+-----------| | | 8.2 | 8.2(1.2) | |-----------------+---------+-----------| | | 7.0 | Not | | | | affected | |WebVPN DTLS |---------+-----------| | Denial of | 7.2 | 7.2(4.45) | |Service |---------+-----------| | Vulnerability ( | 8.0 | 8.0(4.44) | |CSCtb64913) |---------+-----------| | | 8.1 | 8.1(2.35) | | |---------+-----------| | | 8.2 | 8.2(1.10) | |-----------------+---------+-----------| | | 7.0 | 7.0(8.10) | | |---------+-----------| | Crafted TCP | 7.2 | 7.2(4.45) | |Segment Denial |---------+-----------| | of Service | 8.0 | 8.0(4.44) | |Vulnerability ( |---------+-----------| | CSCtb37219) | 8.1 | 8.1(2.35) | | |---------+-----------| | | 8.2 | 8.2(1.10) | |-----------------+---------+-----------| | | 7.0 | 7.0(8.10) | | |---------+-----------| | Crafted IKE | 7.2 | 7.2(4.45) | |Message Denial |---------+-----------| | of Service | 8.0 | 8.0(5.1) | |Vulnerability ( |---------+-----------| | CSCtc47782) | 8.1 | 8.1(2.37) | | |---------+-----------| | | 8.2 | 8.2(1.15) | |-----------------+---------+-----------| | | 7.0 | 7.0(8.10) | | |---------+-----------| | | 7.2 | 7.2(4.45) | | |---------+-----------| | NTLMv1 | 8.0 | 8.0(5.7) | |Authentication |---------+-----------| | Bypass | | 8.1 | | Vulnerability ( | | (2.40), | | CSCte21953) | 8.1 | available | | | | early | | | | March | | | | 2010 | | |---------+-----------| | | 8.2 | 8.2(2.1) | +---------------------------------------+

Note: Cisco ASA Software versions 7.1.x are affected by some of the vulnerabilities in this advisory. However, no fixed 7.1.x software versions are planned because the 7.1.x major release has reached the End of Software Maintenance Releases milestone.

Fixed Cisco ASA Software can be downloaded from:

http://www.cisco.com/pcgi-bin/tablebuild.pl/ASAPSIRT?psrtdcat20e2

Recommended Releases +-------------------

Releases 7.0(8.10), 7.2(4.46), 8.0(5.9), 8.1(2.40) (available early March 2010), and 8.2(2.4) are recommended releases because they contain the fixes for all vulnerabilities in this advisory. Cisco recommends upgrading to a release that is equal to or later than these recommended releases.

Workarounds

TCP Connection Exhaustion Denial of Service Vulnerability +--------------------------------------------------------

It is possible to mitigate this vulnerability for TCP-based services that are offered to known clients. For example, it may be possible to restrict SSH, Cisco ASDM/HTTPS, and Telnet administrative access to known hosts or IP subnetworks. For other services like remote access SSL VPN, where clients connect from unknown hosts and networks, no mitigations exist.

SIP Inspection Denial of Service Vulnerabilities +-----------------------------------------------

These vulnerabilities can be mitigated by disabling SIP inspection if it is not required. Administrators can disable SIP inspection by issuing the "no inspect sip" command in class configuration sub-mode within policy-map configuration.

SCCP Inspection Denial of Service Vulnerability +----------------------------------------------

This vulnerability can be mitigated by disabling SCCP inspection if it is not required. Administrators can disable SCCP inspection by issuing the "no inspect skinny" command in class configuration sub-mode within the policy-map configuration.

WebVPN DTLS Denial of Service Vulnerability +------------------------------------------

This vulnerability can be mitigated by disabling DTLS transport for WebVPN. Administrators can disable DTLS by issuing the "no svc dtls enable" command under the "webvpn" attributes section of the corresponding group policy.

Crafted TCP Segment Denial of Service Vulnerability +--------------------------------------------------

Possible workarounds for this vulnerability are the following:

  • Migrate from "nailed" static NAT entries to TCP-state bypass.
  • Use the Cisco AIP-SSM in promiscuous mode. This mode can be configured by issuing the "ips promiscuous" command in "class" configuration mode.
  • Disable IPS inspection for "nailed" static NAT entries.
  • If possible, change "nailed" static NAT entries to standard static NAT entries. This may be feasible since in most cases there is no need for allowing IPsec tunnels inside IPsec tunnels. Filtering out UDP port 4500 traffic across an IPsec tunnel can be accomplished by using a VPN filter, as shown in the following example:

    !-- Deny only UDP port 4500 traffic and allow everything else

    access-list VPNFILTER extended deny udp any any eq 4500 access-list VPNFILTER extended permit ip any any

    !-- Create a group policy and specify a VPN filter that uses the !-- previous ACL

    group-policy VPNPOL internal group-policy VPNPOL attributes vpn-filter value VPNFILTER

    !-- Reference the group policy with the VPN filter from the tunnel group

    tunnel-group 172.16.0.1 type ipsec-l2l tunnel-group 172.16.0.1 general-attributes default-group-policy VPNPOL

For this workaround to be effective, the group policy needs to be applied to all site-to-site (tunnel type "ipsec-l2l") and remote access (tunnel type "ipsec-ra") tunnel groups.

Warning: In addition to filtering out IKE traffic on UDP port 4500, this workaround may also affect other procotols like DNS and SNMP that send traffic on UDP port 4500. For example, if a DNS resolver sends traffic from UDP port 4500 to a DNS server, the response from the DNS server will be destined to UDP port 4500, which then may be filtered out by the filter used in this workaround.

For a more comprehensive example of the VPN filter feature of the Cisco ASA 5500 Series Adaptive Security Appliances, refer to the whitepaper "PIX/ASA 7.x and Later: VPN Filter (Permit Specific Port or Protocol) Configuration Example for L2L and Remote Access" available at:

http://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_configuration_example09186a00808c9a87.shtml

In addition, if the security appliance does not terminate any tunnels, the vulnerability can be mitigated by disabling IKE by issuing the "no isakmp enable " command.

NTLMv1 Authentication Bypass Vulnerability +-----------------------------------------

If NTLMv1 authentication is required, there are no workarounds for this vulnerability. If NTLMv1 authentication can be substituted by other authentication protocols (LDAP, RADIUS, TACACS+, etc.), it is possible to mitigate the vulnerability.

Obtaining Fixed Software

Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.

Customers with Service Contracts +-------------------------------

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations +------------------------------------------------

Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.

Customers without Service Contracts +----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: tac@cisco.com

Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious use of any of the vulnerabilities described in this advisory.

TCP Connection Exhaustion Denial of Service Vulnerability +--------------------------------------------------------

This vulnerability was discovered during the resolution of a customer service request.

SIP Inspection Denial of Service Vulnerabilities +-----------------------------------------------

CSCsy91157 was discovered during internal testing. CSCtc96018 was discovered during the resolution of customer service requests.

SCCP Inspection Denial of Service Vulnerability +----------------------------------------------

This vulnerability was discovered during the resolution of customer service requests.

WebVPN DTLS Denial of Service Vulnerability +------------------------------------------

This vulnerability was discovered during the resolution of customer service requests.

Crafted TCP Segment Denial of Service Vulnerability +--------------------------------------------------

This vulnerability was discovered during internal testing.

Crafted IKE Message Denial of Service Vulnerability +--------------------------------------------------

This vulnerability was discovered during the resolution of customer service requests.

NTLMv1 Authentication Bypass Vulnerability +-----------------------------------------

This vulnerability was discovered during internal testing.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100217-asa.shtml

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.

  • cust-security-announce@cisco.com
  • first-bulletins@lists.first.org
  • bugtraq@securityfocus.com
  • vulnwatch@vulnwatch.org
  • cisco@spot.colorado.edu
  • cisco-nsp@puck.nether.net
  • full-disclosure@lists.grok.org.uk
  • comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+------------------------------------------------------------+ | Revision 1.0 | 2010-February-17 | Initial public release. | +------------------------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. All rights reserved. +--------------------------------------------------------------------

Updated: Feb 17, 2010 Document ID: 111485 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkt8GTYACgkQ86n/Gc8U/uBi6QCfYFKvAUdFrRvusqKoaFmMwfcH XOYAnRymbNOcRg5gmPFMO/zqgm2wOyKQ =JUg3 -----END PGP SIGNATURE-----


Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201002-0074",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "cisco",
        "version": "4.0"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "4.0\\(4\\)"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "cisco",
        "version": "4.0\\(6\\)"
      },
      {
        "model": "7600 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "adaptive security appliance",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "8.0(4.38)"
      },
      {
        "model": "adaptive security appliance",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "8.1(2.29)"
      },
      {
        "model": "adaptive security appliance",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "8.2(1.2)"
      },
      {
        "model": "catalyst 6500 series",
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "firewall services module",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "cisco",
        "version": "4.0(8)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.2(1.16)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.0(4.38)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.2"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0(6)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.0(5.1)"
      },
      {
        "model": "firewall services module",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.1"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.2(1.2)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.2(1.10)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.2(1.5)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.1(2.35)"
      },
      {
        "model": "firewall services module",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4.0(8)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.0(5.7)"
      },
      {
        "model": "firewall services module",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.1(2.37)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.0(5.2)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.1(2.39)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.1(2.29)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.0"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.2(1.15)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.1(2.40)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.0(5.6)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.0(4.44)"
      },
      {
        "model": "asa series adaptive security appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "55008.1"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "38274"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001136"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0151"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-198"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:4.0\\(4\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:4.0\\(6\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:5500_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:asa_5500:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:5580_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:5550_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:5510_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:5505_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:5540_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:5520_series_adaptive_security_appliance:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0151"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco",
    "sources": [
      {
        "db": "BID",
        "id": "38274"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-198"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2010-0151",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2010-0151",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-42756",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-0151",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201002-198",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-42756",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42756"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001136"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0151"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-198"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The Cisco Firewall Services Module (FWSM) 4.0 before 4.0(8), as used in for the Cisco Catalyst 6500 switches, Cisco 7600 routers, and ASA 5500 Adaptive Security Appliances, allows remote attackers to cause a denial of service (crash) via a malformed Skinny Client Control Protocol (SCCP) message. \nAn attacker can exploit this issue to cause a denial-of-service condition. \nThis issue is being tracked by Cisco BugID  CSCsz79757 and CSCtb60485. \n\n4) An error in WebVPN  can be exploited to trigger an appliance\nreload via a specially crafted DTLS packet. \n\n7) An error in the implementation of the NT LAN Manager version 1\n(NTLMv1) protocol can be exploited to bypass authentication via a\nspecially crafted username. \n\nSOLUTION:\nUpdate to a fixed version. Please see the vendor\u0027s advisory for\ndetailed patch information. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100217-asa.shtml\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\nThe following example shows a system with a Cisco FWSM (WS-SVC-FWM-1)\ninstalled in slot 2:\n\n    switch\u003eshow module\n    Mod Ports Card Type                              Model              Serial No. \n    --- ----- -------------------------------------- ------------------ -----------\n      1   16  SFM-capable 16 port 1000mb GBIC        WS-X6516-GBIC      SAL06334NS9\n      2    6  Firewall Module                        WS-SVC-FWM-1       SAD10360485\n      3    8  Intrusion Detection System             WS-SVC-IDSM-2      SAD0932089Z\n      4    4  SLB Application Processor Complex      WS-X6066-SLB-APC   SAD093004BD\n      5    2  Supervisor Engine 720 (Active)         WS-SUP720-3B       SAL0934888E\n\n    Mod MAC addresses                       Hw    Fw           Sw           Status\n    --- ---------------------------------- ------ ------------ ------------ -------\n      1  0009.11e3.ade8 to 0009.11e3.adf7   5.1   6.3(1)       8.5(0.46)RFW Ok\n      2  0018.ba41.5092 to 0018.ba41.5099   4.0   7.2(1)       3.2(2)10     Ok\n      3  0014.a90c.9956 to 0014.a90c.995d   5.0   7.2(1)       5.1(6)E1     Ok\n      4  0014.a90c.66e6 to 0014.a90c.66ed   1.7                4.2(3)       Ok\n      5  0013.c42e.7fe0 to 0013.c42e.7fe3   4.4   8.1(3)       12.2(18)SXF1 Ok\n\n    [...]\n\nAfter locating the correct slot, issue the \"show module \u003cslot number\u003e\"\ncommand to identify the software version that is running. Example output\nfollows:\n\n    switch\u003eshow module 2\n    Mod Ports Card Type                              Model              Serial No. \n    --- ----- -------------------------------------- ------------------ -----------\n      2    6  Firewall Module                        WS-SVC-FWM-1       SAD10360485\n\n    Mod MAC addresses                       Hw    Fw           Sw           Status\n    --- ---------------------------------- ------ ------------ ------------ -------\n      2  0018.ba41.5092 to 0018.ba41.5099   4.0   7.2(1)       3.2(2)10     Ok\n\n    [...]\n\nThe preceding example shows that the FWSM is running software version\n3.2(2)10 as indicated by the column under \"Sw.\"\n\nNote: Recent versions of Cisco IOS Software will show the software\nversion of each module in the output from the \"show module\" command;\ntherefore, executing the \"show module \u003cslot number\u003e\" command is not\nnecessary. \n\nIf a Virtual Switching System (VSS) is used to allow two physical Cisco\nCatalyst 6500 Series Switches to operate as a single logical virtual\nswitch, the \"show module switch all\" command can display the software\nversion of all FWSMs that belong to switch 1 and switch 2. The output\nfrom this command will be similar to the output from the \"show module\n\u003cslot number\u003e\" but will include module information for the modules in\neach switch in the VSS. \n\nAlternatively, version information can be obtained directly from the\nFWSM through the \"show version\" command. The version notation is similar to the following example. The FWSM\noffers firewall services with stateful packet filtering and deep packet\ninspection. \n\nThere are workarounds for some of the vulnerabilities disclosed in this\nadvisory. \n\nCisco has released free software updates that address these\nvulnerabilities. \n\nThis advisory is posted at\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100217-asa.shtml. Affected versions of Cisco ASA Software\nvary depending on the specific vulnerability. For specific version\ninformation, refer to the \"Software Versions and Fixes\" section of this\nadvisory. \n\nTCP Connection Exhaustion Denial of Service Vulnerability\n+--------------------------------------------------------\n\nCisco ASA 5500 Series Adaptive Security Appliances may experience a TCP\nconnection exhaustion condition (no new TCP connections are accepted)\nthat can be triggered through the receipt of specific TCP segments\nduring the TCP connection termination phase. Appliances that are running\nversions 7.1.x, 7.2.x, 8.0.x, 8.1.x, and 8.2.x are affected when they\nare configured for any of the following features:\n\n  * SSL VPNs\n  * Cisco Adaptive Security Device Manager (ASDM) Administrative\n    Access\n  * Telnet Access\n  * SSH Access\n  * Virtual Telnet\n  * Virtual HTTP\n  * Transport Layer Security (TLS) Proxy for Encrypted Voice\n    Inspection\n\nSIP Inspection Denial of Service Vulnerabilities\n+-----------------------------------------------\n\nTwo denial of service (DoS) vulnerabilities affect the SIP inspection\nfeature of Cisco ASA 5500 Series Adaptive Security Appliances. Versions\n7.0.x, 7.1.x, 7.2.x, 8.0.x, 8.1.x, and 8.2.x are affected. SIP\ninspection is enabled by default. \n\nTo check if SIP inspection is enabled, issue the \"show service-policy |\ninclude sip\" command and confirm that some output is returned. Sample\noutput is displayed in the following example:\n\n    ciscoasa#show service-policy | include sip\n          Inspect: sip , packet 0, drop 0, reset-drop 0\n\nAlternatively, an appliance that has SIP inspection enabled has a\nconfiguration similar to the following:\n\n    class-map inspection_default\n     match default-inspection-traffic\n    !\n    policy-map global_policy\n     class inspection_default\n      ... \n      inspect sip\n      ... Versions 8.0.x,\n8.1.x, and 8.2.x are affected. SCCP inspection is enabled by default. \n\nTo check if SCCP inspection is enabled, issue the \"show service-policy |\ninclude skinny\" command and confirm that some output is returned. Sample\noutput is displayed in the following example:\n\n    ciscoasa#show service-policy | include skinny\n          Inspect: skinny , packet 0, drop 0, reset-drop 0\n\nAlternatively, an appliance that has SCCP inspection enabled has a\nconfiguration similar to the following:\n\n    class-map inspection_default\n     match default-inspection-traffic\n    !\n    policy-map global_policy\n     class inspection_default\n      ... \n      inspect skinny\n      ... Affected versions include 7.1.x, 7.2.x, 8.0.x, 8.1.x, and\n8.2.x. Administrators can enable WebVPN with the \"enable \u003cinterface\nname\u003e\" command in \"webvpn\" configuration mode. DTLS can be enabled\nby issuing the \"svc dtls enable\" command in \"group policy webvpn\"\nconfiguration mode. The following configuration snippet provides an\nexample of a WebVPN configuration that enables DTLS:\n\n    webvpn\n     enable outside\n     svc enable\n     ... \n    !\n    group-policy \u003cgroup name\u003e internal\n    group-policy \u003cgroup name\u003e attributes\n     ... \n     webvpn\n      svc dtls enable\n      ... \n\nAltough WebVPN is disabled by default, DTLS is enabled by default in\nrecent software releases. This vulnerability only affects\nconfigurations that use the \"nailed\" option at the end of their static\nstatement. Additionally, traffic that matches \"static\" statement must\nalso be inspected by a Cisco AIP-SSM (an Intrusion Prevention System\n(IPS) module) in inline mode. IPS inline operation mode is enabled by\nusing the \"ips inline {fail-close | fail-open}\" command in \"class\"\nconfiguration mode. Versions 7.0.x, 7.1.x, 7.2.x, 8.0.x, 8.1.x, and 8.2.x are\naffected. IKE is not enabled by default. If IKE is enabled, the \"isakmp\nenable \u003cinterface name\u003e\" command appears in the configuration. \nVersions 7.0.x, 7.1.x, 7.2.x, 8.0.x, 8.1.x, and 8.2.x are affected. \nAdministrators can configure NTLMv1 authentication by defining an\nAuthentication, Authorization, and Accounting (AAA) server group that\nuses the NTLMv1 protocol with the \"aaa-server \u003cAAA server group tag\u003e\nprotocol nt\" command and then configuring a service that requires\nauthentication to use that AAA server group. To verify that NTLMv1\nauthentication is enabled and active, issue the \"show aaa-server\nprotocol nt\" command. Sample output is displayed in the following\nexample:\n\n    ciscoasa#show aaa-server protocol nt\n    Server Group:    test\n    Server Protocol: nt\n    Server Address:  192.168.10.11\n    Server port:     139\n    Server status:   ACTIVE, Last transaction (success) at 11:10:08 UTC  Fri Jan 29\n    \u003coutput truncated\u003e\n\nCisco PIX 500 Series Security Appliance Vulnerability Status\n+-----------------------------------------------------------\n\nCisco PIX 500 Series Security Appliances are affected by the\nfollowing vulnerabilities:\n\n  * TCP Connection Exhaustion Denial of Service Vulnerability\n  * SIP Inspection Denial of Service Vulnerabilities\n  * SCCP Inspection Denial of Service Vulnerability\n  * Crafted IKE Message Denial of Service Vulnerability\n  * NTLMv1 Authentication Bypass Vulnerability\n\nBecause the Cisco PIX 500 Series Security Appliances reached End of\nSoftware Maintenance Releases on July 28, 2009, no further software\nreleases will be available for the Cisco PIX 500 Series Security\nAppliances. \nFor more information, refer to the End of Life announcement at:\n\nhttp://www.cisco.com/en/US/prod/collateral/vpndevc/ps5708/ps5709/ps2030/end_of_life_notice_cisco_pix_525_sec_app.html. \n\nHow To Determine The Running Software Version\n+--------------------------------------------\n\nTo determine whether a vulnerable version of Cisco ASA Software is\nrunning on an appliance, administrators can issue the \"show version\"\ncommand-line interface (CLI) command. The following example shows a\nCisco ASA 5500 Series Adaptive Security Appliance that is running\nsoftware version 8.0(4):\n\n    ASA#show version\n    Cisco Adaptive Security Appliance Software Version 8.0(4)\n    Device Manager Version 6.0(1)\n    \u003coutput truncated\u003e\n\nCustomers who use Cisco ASDM to manage devices can locate the software\nversion in the table that is displayed in the login window or upper-left\ncorner of the Cisco ASDM window. \n\nProducts Confirmed Not Vulnerable\n+--------------------------------\n\nThe Cisco Firewall Services Module (FWSM) is affected by\nsome of the vulnerabilities in this advisory. A separate\nCisco Security Advisory has been published to disclose the\nvulnerabilities that affect the FWSM. This advisory is available at\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100217-fwsm.shtml. \n\nWith the exception of the Cisco FWSM, no other Cisco products are\ncurrently known to be affected by these vulnerabilities. It offers firewall,\nintrusion prevention (IPS), anti-X, and VPN services. \n\nThis vulnerability is triggered only when specific TCP segments are sent\nto certain TCP-based services that terminate on the affected appliance. \nAlthough exploitation of this vulnerability requires a TCP three-way\nhandshake, authentication is not required. \n\nThis vulnerability is documented in Cisco bug ID CSCsz77717 and has been\nassigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0149. Appliances are only vulnerable\nwhen SIP inspection is enabled. \n\nOnly transit traffic can trigger these vulnerabilities; traffic that is\ndestined to the appliance will not trigger the vulnerabilities. \n\nThese vulnerabilities are documented in Cisco bug IDs CSCsy91157,\nand CSCtc96018, and have been assigned CVE IDs CVE-2010-0150, and\nCVE-2010-0569 respectively. Appliances are only\nvulnerable when SCCP inspection is enabled. \n\nOnly transit traffic can trigger this vulnerability; traffic that is\ndestined to the appliance will not trigger the vulnerabily. \n\nThis vulnerability is documented in Cisco bug ID CSCsz79757 and has been\nassigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0151. \nAppliances are only vulnerable when they are configured for WebVPN and\nDTLS transport. \n\nThis vulnerability is only triggered by traffic that is destined to the\nappliance; transit traffic will not trigger the vulnerability. \n\nThis vulnerability is documented in Cisco bug ID CSCtb64913 and has been\nassigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0565. A malformed, transit TCP segment is received. \n 2. The TCP segment matches a static NAT translation that has the\n    \"nailed\" option configured on it. \n 3. The TCP segment is also processed by the Cisco AIP-SSM, which is\n    configured for inline mode of operation. \n\nA TCP three-way handshake is not necessary to exploit this\nvulnerability. \n\nThis vulnerability is documented in Cisco bug ID CSCtb37219 and has been\nassigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0566. The tunnels are not torn down immediately; IPsec traffic\nwill continue to flow until the next rekey, at which time the rekey\nwill fail and the tunnels will be torn down. Both site-to-site and\nremote access VPN tunnels are affected. The vulnerability is triggered\nwhen the appliance processes a malformed IKE message on port UDP 4500\nthat traverses an existing IPsec tunnel. The only way to recover and\nre-establish IPsec VPN tunnels is to reload the appliance. \n\nWhen this vulnerability is exploited, the security appliance will\ngenerate syslog messages 713903 and 713906, which will be followed by\nthe loss of IPsec peers. \n\nThis vulnerability is documented in Cisco bug ID CSCtc47782 and has been\nassigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0567. \n\nUsers can bypass authentication by providing an an invalid, crafted\nusername during an authentication request. Any services that use a\nAAA server group that is configured to use the NTLMv1 authentication\nprotocol is affected. Affected services include:\n\n  * Telnet access to the security appliance\n  * SSH access to the security appliance\n  * HTTPS access to the security appliance (including Cisco ASDM\n    access)\n  * Serial console access\n  * Privileged (enable) mode access\n  * Cut-through proxy for network access\n  * VPN access\n\nThis vulnerability is documented in Cisco bug ID CSCte21953 and has been\nassigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0568. \n\nVulnerability Scoring Details\n=============================\n\nCisco has provided scores for the vulnerabilities in this advisory based\non the Common Vulnerability Scoring System (CVSS). The CVSS scoring in\nthis Security Advisory is done in accordance with CVSS version 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of the\nvulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding CVSS\nat:\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at:\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss. \n\nTCP Connection Exhaustion Denial of Service Vulnerability\n+--------------------------------------------------------\n\n* CSCsz77717 (\"TCP sessions remain in CLOSEWAIT indefinitely\")\n\nCVSS Base Score - 7.1\n    Access Vector -            Network\n    Access Complexity -        Medium\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         None\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 5.9\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n\nSIP Inspection Denial of Service Vulnerabilities\n+-----------------------------------------------\n\n* CSCsy91157 (\"Watchdog when inspecting malformed SIP traffic\")\n\nCVSS Base Score - 7.8\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         None\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 6.4\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n* CSCtc96018 (\"ASA watchdog when inspecting malformed SIP traffic\")\n\nCVSS Base Score - 7.8\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         None\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 6.4\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n\nSCCP Inspection Denial of Service Vulnerability\n+----------------------------------------------\n\n* CSCsz79757 (\"Traceback - Thread Name: Dispatch Unit with skinny\ninspect enabled\")\n\nCVSS Base Score - 7.8\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         None\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 6.4\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n\nWebVPN DTLS Denial of Service Vulnerability\n+------------------------------------------\n\n* CSCtb64913 (\"WEBVPN: page fault in thread name dispath unit, eip udpmod_user_put\")\n\nCVSS Base Score - 7.8\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         None\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 6.4\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n\nCrafted TCP Segment Denial of Service Vulnerability\n+--------------------------------------------------\n\n* CSCtb37219 (\"Traceback in Dispatch Unit AIP-SSM Inline and nailed\noption on static\")\n\nCVSS Base Score - 7.1\n    Access Vector -            Network\n    Access Complexity -        Medium\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         None\n    Availability Impact -      Complete\n\nCVSS Temporal Score - 5.9\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n\nCrafted IKE Message Denial of Service Vulnerability\n+--------------------------------------------------\n\n* CSCtc47782 (\"Malformed IKE traffic causes rekey to fail\")\n\nCVSS Base Score - 5.0\n    Access Vector -            Network\n    Access Complexity -        Low\n    Authentication -           None\n    Confidentiality Impact -   None\n    Integrity Impact -         None\n    Availability Impact -      Partial\n\nCVSS Temporal Score - 4.1\n    Exploitability -           Functional\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n\nNTLMv1 Authentication Bypass Vulnerability\n+-----------------------------------------\n\n* CSCte21953 (\"ASA may allow authentication of an invalid username for\nNT auth\")\n\nCVSS Base Score - 7.1\n    Access Vector -            Network\n    Access Complexity -        Medium\n    Authentication -           None\n    Confidentiality Impact -   Complete\n    Integrity Impact -         None\n    Availability Impact -      None\n\nCVSS Temporal Score - 6.2\n    Exploitability -           High\n    Remediation Level -        Official-Fix\n    Report Confidence -        Confirmed\n\n\nImpact\n======\n\nTCP Connection Exhaustion Denial of Service Vulnerability\n+--------------------------------------------------------\n\nSuccessful exploitation of this vulnerability may lead to an exhaustion\ncondition where the affected appliance cannot accept new TCP\nconnections. A reload of the appliance is necessary to recover from the\nTCP connection exhaustion condition. If a TCP-based protocol is used\nfor device management (like telnet, SSH, or HTTPS), a serial console\nconnection may be needed to access to the appliance. \n\nSIP Inspection Denial of Service Vulnerabilities\n+-----------------------------------------------\n\nSuccessful exploitation of this vulnerability may cause a reload of\nthe affected appliance. Repeated exploitation could result in a\nsustained DoS condition. \n\nSCCP Inspection Denial of Service Vulnerability\n+----------------------------------------------\n\nSuccessful exploitation of this vulnerability may cause a reload of\nthe affected appliance. Repeated exploitation could result in a\nsustained DoS condition. \n\nWebVPN DTLS Denial of Service Vulnerability\n+------------------------------------------\n\nSuccessful exploitation of this vulnerability may cause a reload of\nthe affected appliance. Repeated exploitation could result in a\nsustained DoS condition. \n\nCrafted TCP Segment Denial of Service Vulnerability\n+--------------------------------------------------\n\nSuccessful exploitation of this vulnerability may cause a reload of\nthe affected appliance. Repeated exploitation could result in a\nsustained DoS condition. \n\nCrafted IKE Message Denial of Service Vulnerability\n+--------------------------------------------------\n\nSuccessful exploitation of this vulnerability could cause all IPsec\nVPN tunnels (LAN-to-LAN or remote) that terminate on the security\nappliance to be torn down and prevent new tunnels from being\nestablished. A manual reload of the appliance is required to\nre-establish all VPN tunnels. \n\nNTLMv1 Authentication Bypass Vulnerability\n+-----------------------------------------\n\nSuccessful exploitation of this vulnerability could result in\nunauthorized access to the network or appliance. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult\nhttp://www.cisco.com/go/psirt and any subsequent advisories to determine\nexposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. \n\nThe following table contains the first fixed software release of each\nvulnerability. A device running a version of the given release in\na specific row (less than the First Fixed Release) is known to be\nvulnerable. \n\n+---------------------------------------+\n|                 |  Major  |   First   |\n|  Vulnerability  | Release |   Fixed   |\n|                 |         |  Release  |\n|-----------------+---------+-----------|\n|                 | 7.0     | Not       |\n|                 |         | affected  |\n|TCP Connection   |---------+-----------|\n| Exhaustion      | 7.2     | 7.2(4.46) |\n|Denial of        |---------+-----------|\n| Service         | 8.0     | 8.0(4.38) |\n|Vulnerability (  |---------+-----------|\n| CSCsz77717)     | 8.1     | 8.1(2.29) |\n|                 |---------+-----------|\n|                 | 8.2     | 8.2(1.5)  |\n|-----------------+---------+-----------|\n|                 | 7.0     | 7.0(8.10) |\n|SIP Inspection   |---------+-----------|\n| Denial of       | 7.2     | 7.2(4.45) |\n|Service          |---------+-----------|\n| Vulnerabilities | 8.0     | 8.0(5.2)  |\n|(CSCsy91157 and  |---------+-----------|\n| CSCtc96018)     | 8.1     | 8.1(2.37) |\n|                 |---------+-----------|\n|                 | 8.2     | 8.2(1.16) |\n|-----------------+---------+-----------|\n|                 | 7.0     | Not       |\n|                 |         | affected  |\n|                 |---------+-----------|\n| SCCP Inspection | 7.2     | Not       |\n| Denial of       |         | affected  |\n|Service          |---------+-----------|\n| Vulnerability ( | 8.0     | 8.0(4.38) |\n|CSCsz79757)      |---------+-----------|\n|                 | 8.1     | 8.1(2.29) |\n|                 |---------+-----------|\n|                 | 8.2     | 8.2(1.2)  |\n|-----------------+---------+-----------|\n|                 | 7.0     | Not       |\n|                 |         | affected  |\n|WebVPN DTLS      |---------+-----------|\n| Denial of       | 7.2     | 7.2(4.45) |\n|Service          |---------+-----------|\n| Vulnerability ( | 8.0     | 8.0(4.44) |\n|CSCtb64913)      |---------+-----------|\n|                 | 8.1     | 8.1(2.35) |\n|                 |---------+-----------|\n|                 | 8.2     | 8.2(1.10) |\n|-----------------+---------+-----------|\n|                 | 7.0     | 7.0(8.10) |\n|                 |---------+-----------|\n| Crafted TCP     | 7.2     | 7.2(4.45) |\n|Segment Denial   |---------+-----------|\n| of Service      | 8.0     | 8.0(4.44) |\n|Vulnerability (  |---------+-----------|\n| CSCtb37219)     | 8.1     | 8.1(2.35) |\n|                 |---------+-----------|\n|                 | 8.2     | 8.2(1.10) |\n|-----------------+---------+-----------|\n|                 | 7.0     | 7.0(8.10) |\n|                 |---------+-----------|\n| Crafted IKE     | 7.2     | 7.2(4.45) |\n|Message Denial   |---------+-----------|\n| of Service      | 8.0     | 8.0(5.1)  |\n|Vulnerability (  |---------+-----------|\n| CSCtc47782)     | 8.1     | 8.1(2.37) |\n|                 |---------+-----------|\n|                 | 8.2     | 8.2(1.15) |\n|-----------------+---------+-----------|\n|                 | 7.0     | 7.0(8.10) |\n|                 |---------+-----------|\n|                 | 7.2     | 7.2(4.45) |\n|                 |---------+-----------|\n| NTLMv1          | 8.0     | 8.0(5.7)  |\n|Authentication   |---------+-----------|\n| Bypass          |         | 8.1       |\n| Vulnerability ( |         | (2.40),   |\n| CSCte21953)     | 8.1     | available |\n|                 |         | early     |\n|                 |         | March     |\n|                 |         | 2010      |\n|                 |---------+-----------|\n|                 | 8.2     | 8.2(2.1)  |\n+---------------------------------------+\n\nNote: Cisco ASA Software versions 7.1.x are affected by some of the\nvulnerabilities in this advisory. However, no fixed 7.1.x software\nversions are planned because the 7.1.x major release has reached the End\nof Software Maintenance Releases milestone. \n\nFixed Cisco ASA Software can be downloaded from:\n\nhttp://www.cisco.com/pcgi-bin/tablebuild.pl/ASAPSIRT?psrtdcat20e2\n\nRecommended Releases\n+-------------------\n\nReleases 7.0(8.10), 7.2(4.46), 8.0(5.9), 8.1(2.40) (available early\nMarch 2010), and 8.2(2.4) are recommended releases because they contain\nthe fixes for all vulnerabilities in this advisory. Cisco recommends\nupgrading to a release that is equal to or later than these recommended\nreleases. \n\nWorkarounds\n===========\n\nTCP Connection Exhaustion Denial of Service Vulnerability\n+--------------------------------------------------------\n\nIt is possible to mitigate this vulnerability for TCP-based services\nthat are offered to known clients. For example, it may be possible to\nrestrict SSH, Cisco ASDM/HTTPS, and Telnet administrative access to\nknown hosts or IP subnetworks. For other services like remote access\nSSL VPN, where clients connect from unknown hosts and networks, no\nmitigations exist. \n\nSIP Inspection Denial of Service Vulnerabilities\n+-----------------------------------------------\n\nThese vulnerabilities can be mitigated by disabling SIP inspection if it\nis not required. Administrators can disable SIP inspection by issuing\nthe \"no inspect sip\" command in class configuration sub-mode within\npolicy-map configuration. \n\nSCCP Inspection Denial of Service Vulnerability\n+----------------------------------------------\n\nThis vulnerability can be mitigated by disabling SCCP inspection if it\nis not required. Administrators can disable SCCP inspection by issuing\nthe \"no inspect skinny\" command in class configuration sub-mode within\nthe policy-map configuration. \n\nWebVPN DTLS Denial of Service Vulnerability\n+------------------------------------------\n\nThis vulnerability can be mitigated by disabling DTLS transport\nfor WebVPN. Administrators can disable DTLS by issuing the \"no svc\ndtls enable\" command under the \"webvpn\" attributes section of the\ncorresponding group policy. \n\nCrafted TCP Segment Denial of Service Vulnerability\n+--------------------------------------------------\n\nPossible workarounds for this vulnerability are the following:\n\n  * Migrate from \"nailed\" static NAT entries to TCP-state bypass. \n  * Use the Cisco AIP-SSM in promiscuous mode. This mode can be\n    configured by issuing the \"ips promiscuous\" command in \"class\"\n    configuration mode. \n  * Disable IPS inspection for \"nailed\" static NAT entries. \n  * If possible, change \"nailed\" static NAT entries to standard\n    static NAT entries. This may be feasible since in most\ncases there is no need for allowing IPsec tunnels inside IPsec tunnels. \nFiltering out UDP port 4500 traffic across an IPsec tunnel can be\naccomplished by using a VPN filter, as shown in the following example:\n\n    !-- Deny only UDP port 4500 traffic and allow everything else\n\n    access-list VPNFILTER extended deny udp any any eq 4500\n    access-list VPNFILTER extended permit ip any any\n\n\n    !-- Create a group policy and specify a VPN filter that uses the\n    !-- previous ACL\n\n    group-policy VPNPOL internal\n    group-policy VPNPOL attributes\n     vpn-filter value VPNFILTER\n\n\n    !-- Reference the group policy with the VPN filter from the tunnel group\n\n    tunnel-group 172.16.0.1 type ipsec-l2l\n    tunnel-group 172.16.0.1 general-attributes\n     default-group-policy VPNPOL\n\nFor this workaround to be effective, the group policy needs to be\napplied to all site-to-site (tunnel type \"ipsec-l2l\") and remote access\n(tunnel type \"ipsec-ra\") tunnel groups. \n\nWarning: In addition to filtering out IKE traffic on UDP port 4500, this\nworkaround may also affect other procotols like DNS and SNMP that send\ntraffic on UDP port 4500. For example, if a DNS resolver sends traffic\nfrom UDP port 4500 to a DNS server, the response from the DNS server\nwill be destined to UDP port 4500, which then may be filtered out by the\nfilter used in this workaround. \n\nFor a more comprehensive example of the VPN filter feature of the Cisco\nASA 5500 Series Adaptive Security Appliances, refer to the whitepaper\n\"PIX/ASA 7.x and Later: VPN Filter (Permit Specific Port or Protocol)\nConfiguration Example for L2L and Remote Access\" available at:\n\nhttp://www.cisco.com/en/US/products/hw/vpndevc/ps2030/products_configuration_example09186a00808c9a87.shtml\n\nIn addition, if the security appliance does not terminate any tunnels,\nthe vulnerability can be mitigated by disabling IKE by issuing the \"no\nisakmp enable \u003cinterface name\u003e\" command. \n\nNTLMv1 Authentication Bypass Vulnerability\n+-----------------------------------------\n\nIf NTLMv1 authentication is required, there are no workarounds for this\nvulnerability. If NTLMv1 authentication can be substituted by other\nauthentication protocols (LDAP, RADIUS, TACACS+, etc.), it is possible\nto mitigate the vulnerability. \n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address these\nvulnerabilities. Prior to deploying software, customers should consult\ntheir maintenance provider or check the software for feature set\ncompatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature\nsets they have purchased. By installing, downloading, accessing\nor otherwise using such software upgrades, customers agree to be\nbound by the terms of Cisco\u0027s software license terms found at\nhttp://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,\nor as otherwise set forth at Cisco.com Downloads at\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\nDo not contact psirt@cisco.com or security-alert@cisco.com for software\nupgrades. \n\nCustomers with Service Contracts\n+-------------------------------\n\nCustomers with contracts should obtain upgraded software through their\nregular update channels. For most customers, this means that upgrades\nshould be obtained through the Software Center on Cisco\u0027s worldwide\nwebsite at http://www.cisco.com. \n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through prior\nor existing agreements with third-party support organizations, such\nas Cisco Partners, authorized resellers, or service providers should\ncontact that support organization for guidance and assistance with the\nappropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or fix\nis the most appropriate for use in the intended network before it is\ndeployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco service\ncontract, and customers who purchase through third-party vendors but are\nunsuccessful in obtaining fixed software through their point of sale\nshould acquire upgrades by contacting the Cisco Technical Assistance\nCenter (TAC). TAC contacts are as follows. \n\n  * +1 800 553 2447 (toll free from within North America)\n  * +1 408 526 7209 (toll call from anywhere in the world)\n  * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to a\nfree upgrade. Free upgrades for non-contract customers must be requested\nthrough the TAC. \n\nRefer to\nhttp://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html\nfor additional TAC contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various\nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of any of the vulnerabilities described in this advisory. \n\nTCP Connection Exhaustion Denial of Service Vulnerability\n+--------------------------------------------------------\n\nThis vulnerability was discovered during the resolution of a customer\nservice request. \n\nSIP Inspection Denial of Service Vulnerabilities\n+-----------------------------------------------\n\nCSCsy91157 was discovered during internal testing. CSCtc96018 was\ndiscovered during the resolution of customer service requests. \n\nSCCP Inspection Denial of Service Vulnerability\n+----------------------------------------------\n\nThis vulnerability was discovered during the resolution of customer\nservice requests. \n\nWebVPN DTLS Denial of Service Vulnerability\n+------------------------------------------\n\nThis vulnerability was discovered during the resolution of customer\nservice requests. \n\nCrafted TCP Segment Denial of Service Vulnerability\n+--------------------------------------------------\n\nThis vulnerability was discovered during internal testing. \n\nCrafted IKE Message Denial of Service Vulnerability\n+--------------------------------------------------\n\nThis vulnerability was discovered during the resolution of customer\nservice requests. \n\nNTLMv1 Authentication Bypass Vulnerability\n+-----------------------------------------\n\nThis vulnerability was discovered during internal testing. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY\nANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that omits\nthe distribution URL in the following section is an uncontrolled copy,\nand may lack important information or contain factual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at:\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20100217-asa.shtml\n\nIn addition to worldwide web posting, a text version of this notice is\nclear-signed with the Cisco PSIRT PGP key and is posted to the following\ne-mail and Usenet news recipients. \n\n  * cust-security-announce@cisco.com\n  * first-bulletins@lists.first.org\n  * bugtraq@securityfocus.com\n  * vulnwatch@vulnwatch.org\n  * cisco@spot.colorado.edu\n  * cisco-nsp@puck.nether.net\n  * full-disclosure@lists.grok.org.uk\n  * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on mailing\nlists or newsgroups. Users concerned about this problem are encouraged\nto check the above URL for any updates. \n\nRevision History\n================\n\n+------------------------------------------------------------+\n| Revision 1.0 | 2010-February-17 | Initial public release.  |\n+------------------------------------------------------------+\n\nCisco Security Procedures\n=========================\n\nComplete information on reporting security vulnerabilities\nin Cisco products, obtaining assistance with security\nincidents, and registering to receive security information\nfrom Cisco, is available on Cisco\u0027s worldwide website at\nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. \nThis includes instructions for press inquiries regarding\nCisco security notices. All Cisco security advisories are available at\nhttp://www.cisco.com/go/psirt. All rights reserved. \n+--------------------------------------------------------------------\n\nUpdated: Feb 17, 2010                             Document ID: 111485\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niEYEARECAAYFAkt8GTYACgkQ86n/Gc8U/uBi6QCfYFKvAUdFrRvusqKoaFmMwfcH\nXOYAnRymbNOcRg5gmPFMO/zqgm2wOyKQ\n=JUg3\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-0151"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001136"
      },
      {
        "db": "BID",
        "id": "38274"
      },
      {
        "db": "VULHUB",
        "id": "VHN-42756"
      },
      {
        "db": "PACKETSTORM",
        "id": "86632"
      },
      {
        "db": "PACKETSTORM",
        "id": "86446"
      },
      {
        "db": "PACKETSTORM",
        "id": "86631"
      },
      {
        "db": "PACKETSTORM",
        "id": "86443"
      },
      {
        "db": "PACKETSTORM",
        "id": "86441"
      }
    ],
    "trust": 2.43
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-42756",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42756"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-0151",
        "trust": 3.0
      },
      {
        "db": "BID",
        "id": "38274",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "38621",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1023609",
        "trust": 2.5
      },
      {
        "db": "OSVDB",
        "id": "62432",
        "trust": 1.9
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-0418",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "38618",
        "trust": 0.9
      },
      {
        "db": "XF",
        "id": "56333",
        "trust": 0.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-0415",
        "trust": 0.8
      },
      {
        "db": "SECTRACK",
        "id": "1023612",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001136",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-198",
        "trust": 0.7
      },
      {
        "db": "CISCO",
        "id": "20100217 MULTIPLE VULNERABILITIES IN CISCO ASA 5500 SERIES ADAPTIVE SECURITY APPLIANCES",
        "trust": 0.6
      },
      {
        "db": "CISCO",
        "id": "20100217 CISCO FIREWALL SERVICES MODULE SKINNY CLIENT CONTROL PROTOCOL INSPECTION DENIAL OF SERVICE VULNERABILITY",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "86443",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-42756",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86632",
        "trust": 0.1
      },
      {
        "db": "SECUNIA",
        "id": "38636",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86446",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86631",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "86441",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42756"
      },
      {
        "db": "BID",
        "id": "38274"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001136"
      },
      {
        "db": "PACKETSTORM",
        "id": "86632"
      },
      {
        "db": "PACKETSTORM",
        "id": "86446"
      },
      {
        "db": "PACKETSTORM",
        "id": "86631"
      },
      {
        "db": "PACKETSTORM",
        "id": "86443"
      },
      {
        "db": "PACKETSTORM",
        "id": "86441"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0151"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-198"
      }
    ]
  },
  "id": "VAR-201002-0074",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42756"
      }
    ],
    "trust": 0.7311873
  },
  "last_update_date": "2023-12-18T12:11:25.522000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "cisco-sa-20100217-fwsm",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100217-fwsm.shtml"
      },
      {
        "title": "cisco-sa-20100217-asa",
        "trust": 0.8,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100217-asa.shtml"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001136"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001136"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0151"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/38274"
      },
      {
        "trust": 2.5,
        "url": "http://www.securitytracker.com/id?1023609"
      },
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/38621"
      },
      {
        "trust": 1.9,
        "url": "http://osvdb.org/62432"
      },
      {
        "trust": 1.9,
        "url": "http://www.vupen.com/english/advisories/2010/0418"
      },
      {
        "trust": 1.7,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080b1910e.shtml"
      },
      {
        "trust": 1.7,
        "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080b1910c.shtml"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56333"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0151"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/56333"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0151"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/38618"
      },
      {
        "trust": 0.8,
        "url": "http://www.securitytracker.com/id?1023612"
      },
      {
        "trust": 0.8,
        "url": "http://www.vupen.com/english/advisories/2010/0415"
      },
      {
        "trust": 0.7,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100217-asa.shtml"
      },
      {
        "trust": 0.5,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100217-fwsm.shtml"
      },
      {
        "trust": 0.3,
        "url": "http://www.cisco.com/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/38618/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/blog/74"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/cisco/web/download/index.html"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html."
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/go/psirt"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100217-fwsm.shtml."
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com."
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0151"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/go/psirt."
      },
      {
        "trust": 0.2,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html,"
      },
      {
        "trust": 0.2,
        "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38621/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/38636/"
      },
      {
        "trust": 0.1,
        "url": "http://intellishield.cisco.com/security/alertmanager/cvss"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/pcgi-bin/tablebuild.pl/asapsirt?psrtdcat20e2"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/prod/collateral/vpndevc/ps5708/ps5709/ps2030/end_of_life_notice_cisco_pix_525_sec_app.html."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0150"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0566"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0567"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/en/us/products/hw/vpndevc/ps2030/products_configuration_example09186a00808c9a87.shtml"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0568"
      },
      {
        "trust": 0.1,
        "url": "http://intellishield.cisco.com/security/alertmanager/cvss."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0565"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20100217-asa.shtml."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0149"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-42756"
      },
      {
        "db": "BID",
        "id": "38274"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001136"
      },
      {
        "db": "PACKETSTORM",
        "id": "86632"
      },
      {
        "db": "PACKETSTORM",
        "id": "86446"
      },
      {
        "db": "PACKETSTORM",
        "id": "86631"
      },
      {
        "db": "PACKETSTORM",
        "id": "86443"
      },
      {
        "db": "PACKETSTORM",
        "id": "86441"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0151"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-198"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-42756"
      },
      {
        "db": "BID",
        "id": "38274"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001136"
      },
      {
        "db": "PACKETSTORM",
        "id": "86632"
      },
      {
        "db": "PACKETSTORM",
        "id": "86446"
      },
      {
        "db": "PACKETSTORM",
        "id": "86631"
      },
      {
        "db": "PACKETSTORM",
        "id": "86443"
      },
      {
        "db": "PACKETSTORM",
        "id": "86441"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-0151"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-198"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-02-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42756"
      },
      {
        "date": "2010-02-17T00:00:00",
        "db": "BID",
        "id": "38274"
      },
      {
        "date": "2010-03-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001136"
      },
      {
        "date": "2010-02-24T08:40:16",
        "db": "PACKETSTORM",
        "id": "86632"
      },
      {
        "date": "2010-02-18T17:45:08",
        "db": "PACKETSTORM",
        "id": "86446"
      },
      {
        "date": "2010-02-24T08:40:13",
        "db": "PACKETSTORM",
        "id": "86631"
      },
      {
        "date": "2010-02-18T00:36:57",
        "db": "PACKETSTORM",
        "id": "86443"
      },
      {
        "date": "2010-02-18T00:31:22",
        "db": "PACKETSTORM",
        "id": "86441"
      },
      {
        "date": "2010-02-19T17:30:00.787000",
        "db": "NVD",
        "id": "CVE-2010-0151"
      },
      {
        "date": "2010-02-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201002-198"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-08-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-42756"
      },
      {
        "date": "2010-02-17T00:00:00",
        "db": "BID",
        "id": "38274"
      },
      {
        "date": "2010-03-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001136"
      },
      {
        "date": "2017-08-17T01:31:53.633000",
        "db": "NVD",
        "id": "CVE-2010-0151"
      },
      {
        "date": "2010-02-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201002-198"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-198"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cisco Firewall Services Module Denial of service in Japan  (DoS) Vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001136"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201002-198"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.