2015 m. vasario 18 d., trečiadienis

Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software

Multiple Vulnerabilities in Cisco ASA Software

Advisory ID: cisco-sa-20141008-asa

Revision 2.0

Last Updated  2015 February 11 17:54  UTC (GMT)

For Public Release 2014 October 8 16:00  UTC (GMT)

Summary
=======

*** Revision 2.0 Note: Please see the Software Versions and Fixes section, "Important Note about Cisco ASA Clientless SSL VPN Portal Customization Integrity Vulnerability" for updated information. ***


Cisco Adaptive Security Appliance (ASA) Software is affected by the following vulnerabilities:

  Cisco ASA SQL*NET Inspection Engine Denial of Service Vulnerability
  Cisco ASA VPN Denial of Service Vulnerability
  Cisco ASA IKEv2 Denial of Service Vulnerability
  Cisco ASA Health and Performance Monitor Denial of Service Vulnerability
  Cisco ASA GPRS Tunneling Protocol Inspection Engine Denial of Service Vulnerability
  Cisco ASA SunRPC Inspection Engine Denial of Service Vulnerability
  Cisco ASA DNS Inspection Engine Denial of Service Vulnerability
  Cisco ASA VPN Failover Command Injection Vulnerability
  Cisco ASA VNMC Command Input Validation Vulnerability
  Cisco ASA Local Path Inclusion Vulnerability
  Cisco ASA Clientless SSL VPN Information Disclosure and Denial of Service Vulnerability
  Cisco ASA Clientless SSL VPN Portal Customization Integrity Vulnerability
  Cisco ASA Smart Call Home Digital Certificate Validation Vulnerability

These vulnerabilities are independent of one another; a release that is affected by one of the vulnerabilities may not be affected by the others.

Successful exploitation of the Cisco ASA SQL*NET Inspection Engine Denial of Service Vulnerability, Cisco ASA VPN Denial of Service Vulnerability, Cisco ASA IKEv2 Denial of Service Vulnerability, Cisco ASA Health and Performance Monitor Denial of Service Vulnerability, Cisco ASA GPRS Tunneling Protocol Inspection Engine Denial of Service Vulnerability, Cisco ASA SunRPC Inspection Engine Denial of Service Vulnerability, and Cisco ASA DNS Inspection Engine Denial of Service Vulnerability may result in a reload of an affected device, leading to a denial of service (DoS) condition.

Successful exploitation of the Cisco ASA VPN Failover Command Injection Vulnerability, Cisco ASA VNMC Command Input Validation Vulnerability, and Cisco ASA Local Path Inclusion Vulnerability may result in full compromise of the affected system.

Successful exploitation of the Cisco ASA Clientless SSL VPN Information Disclosure and Denial of Service Vulnerability may result in the disclosure of internal information or, in some cases, a reload of the affected system.

Successful exploitation of the Cisco ASA Clientless SSL VPN Portal Customization Integrity Vulnerability may result in a compromise of the Clientless SSL VPN portal, which may lead to several types of attacks, which are not limited to cross-site scripting (XSS), stealing of credentials, or redirects of users to malicious web pages.

Successful exploitation of the Cisco ASA Smart Call Home Digital Certificate Validation Vulnerability may result in a digital certificate validation bypass, which could allow the attacker to bypass digital certificate authentication and gain access inside the network via remote access VPN or management access to the affected system via the Cisco Adaptive Security Device Management (ASDM).

Cisco has released free software updates that address these vulnerabilities. Workarounds that mitigate some of these vulnerabilities are available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141008-asa

Komentarų nėra:

Rašyti komentarą