Executive Summary

Summary
Title Cisco ASA and FTD SIP Inspection denial-of-service vulnerability
Informations
Name VU#339704 First vendor Publication 2018-11-01
Vendor VU-CERT Last vendor Modification 2018-11-05
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#339704

Cisco ASA and FTD SIP Inspection denial-of-service vulnerability

Original Release date: 01 Nov 2018 | Last revised: 05 Nov 2018

Overview

Cisco Adaptive Security Appliance (ASA) software and Cisco Firepower Threat Defense (FTD) software fails to properly parse SIP traffic, which can result in a denial-of-service condition on affected devices.

Description

Cisco Adaptive Security Appliance (ASA) software and Cisco Firepower Threat Defense (FTD) software fails to properly parse SIP traffic, which can allow an attacker to trigger high CPU usage, resulting in a denial-of-service condition on affected devices. This vulnerability is exposed if SIP Inspection is enabled on affected devices, which is the default configuration on ASA devices. The Cisco SIP Inspection feature is advertised to "... enforce the sanity of the SIP messages, as well as detect SIP-based attacks."

Impact

By causing an affected Cisco device to parse specially-crafted SIP traffic, a remote, unauthenticated attacker may be able to trigger a denial-of-service condition on affected devices.

Solution

The CERT/CC is currently unaware of a practical solution to this problem. Please consider the following workarounds:

Disable SIP Inspection

According to the Cisco advisory:

    Disabling SIP inspection will completely close the attack vector for this vulnerability. However, it may not be suitable for all customers. In particular, disabling SIP inspection would break SIP connections if either NAT is applied to SIP traffic or if not all ports required for SIP communication are opened via ACL.

    To disable SIP inspection, configure the following:

    Cisco ASA Software and Cisco FTD Software Releases 6.2 and later (in FTD 6.2 and later use Cisco FMC to add the following via FlexConfig policy):

        policy-map global_policy
         class inspection_default
          no inspect sip

    Cisco FTD Software Releases prior to 6.2:

    configure inspection sip disable

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
CiscoAffected-01 Nov 2018
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.8AV:N/AC:L/Au:N/C:N/I:N/A:C
Temporal7.4E:H/RL:W/RC:C
Environmental5.5CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181031-asaftd-sip-dos
  • https://www.cisco.com/c/en/us/products/security/adaptive-security-appliance-asa-software/index.html
  • https://www.cisco.com/c/en/us/support/docs/security/asa-5500-x-series-firewalls/212420-configure-firepower-threat-defense-ftd.html
  • https://www.cisco.com/c/en/us/td/docs/security/asa/asa96/configuration/firewall/asa-96-firewall-config/inspect-voicevideo.html#ID-2096-00000613
  • https://www.cisco.com/c/en/us/td/docs/security/asa/asa99/configuration/firewall/asa-99-firewall-config/inspect-voicevideo.pdf
  • https://en.wikipedia.org/wiki/Session_Initiation_Protocol

Credit

This vulnerability was publicly reported by Cisco.

This document was written by Will Dormann.

Other Information

  • CVE IDs:CVE-2018-15454
  • Date Public:31 Oct 2018
  • Date First Published:01 Nov 2018
  • Date Last Updated:05 Nov 2018
  • Document Revision:25

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/339704

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Application 43
Os 667
Os 1

Snort® IPS/IDS

Date Description
2019-01-15 SIP over SCTP wildcard VIA address attempt
RuleID : 48593 - Revision : 1 - Type : PROTOCOL-VOIP
2018-12-04 SIP wildcard VIA address flood attempt
RuleID : 48265 - Revision : 2 - Type : PROTOCOL-VOIP
2018-12-04 SIP wildcard VIA address flood attempt
RuleID : 48264 - Revision : 2 - Type : PROTOCOL-VOIP
2014-01-10 SIP REGISTER flood attempt
RuleID : 20395 - Revision : 5 - Type : PROTOCOL-VOIP
2014-01-10 SIP REGISTER flood attempt
RuleID : 19389 - Revision : 9 - Type : PROTOCOL-VOIP

Nessus® Vulnerability Scanner

Date Description
2018-11-08 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20181031-asaftd-sip-dos-asa.nasl - Type : ACT_GATHER_INFO
2018-11-08 Name : The packet inspection software installed on the remote host is affected by a ...
File : cisco-sa-20181031-asaftd-sip-dos-ftd.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2019-01-29 17:21:26
  • Multiple Updates
2018-11-05 21:18:35
  • Multiple Updates
2018-11-02 17:18:06
  • Multiple Updates
2018-11-02 00:18:28
  • Multiple Updates
2018-11-01 21:18:34
  • Multiple Updates
2018-11-01 17:21:39
  • Multiple Updates
2018-11-01 17:18:05
  • First insertion