exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 24172

Secunia Security Advisory 24172
Posted Feb 16, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities and a security issue have been reported in Cisco Firewall Services, which can be exploited by malicious people to cause a DoS or bypass certain security restrictions.

tags | advisory, vulnerability
systems | cisco
SHA-256 | 0caac1f0a10896f265d45bba1894941f4a36d21614b5c2e840f127b4ef587728

Secunia Security Advisory 24172

Change Mirror Download


----------------------------------------------------------------------

Secunia is proud to announce the availability of the Secunia Software
Inspector.

The Secunia Software Inspector is a free service that detects insecure
versions of software that you may have installed in your system. When
insecure versions are detected, the Secunia Software Inspector also
provides thorough guidelines for updating the software to the latest
secure version from the vendor.

Try it out online:
http://secunia.com/software_inspector/

----------------------------------------------------------------------

TITLE:
Cisco Firewall Services Module Multiple Vulnerabilities

SECUNIA ADVISORY ID:
SA24172

VERIFY ADVISORY:
http://secunia.com/advisories/24172/

CRITICAL:
Moderately critical

IMPACT:
Security Bypass, DoS

WHERE:
>From remote

SOFTWARE:
Cisco Firewall Services Module (FWSM) 3.x
http://secunia.com/product/8614/

DESCRIPTION:
Some vulnerabilities and a security issue have been reported in Cisco
Firewall Services, which can be exploited by malicious people to cause
a DoS or bypass certain security restrictions.

1) An unspecified error within the enhanced inspection of HTTP
traffic can be exploited to cause the device to reload via specially
crafted HTTP traffic.

Successful exploitation requires that enhanced inspection is
enabled.

2) An error within the inspection of SIP packets can be exploited to
cause the device to reload via specially crafted SIP packets.

Successful exploitation requires that SIP inspection is enabled.

3) An unspecified error when processing malformed HTTPS requests can
be exploited to cause the device to reload by sending specially
crafted HTTPS requests.

Successful exploitation requires that "authentication for network
access" (auth-proxy) is enabled.

4) An error when processing HTTP requests with a very long URL can be
exploited to cause the device to reload, but requires that
"authentication for network access" (auth-proxy) is enabled.

5) An unspecified error exists when processing HTTPS traffic that is
directed to the FWSM. This can be exploited to cause the device to
reload by sending specially crafted HTTPS requests, but requires that
the HTTPS server is enabled.

6) An unspecified error when processing malformed SNMP requests from
a trusted device can be exploited to cause the affected device to
reload.

Successful exploitation requires that the other, trusted device has
explicit SNMP poll access.

7) A security issue when manipulating ACLs (Access Control Lists)
that make use of object groups can corrupt ACLs, resulting in ACEs
(Access Control Entries) being skipped or not evaluated in order,
which can be exploited to bypass certain security restrictions.

Note: Only an administrative user can change ACLs. Additionally, this
does not affected devices which are reloaded after ACLs have been
manipulated.

A vulnerability that could cause the device to reload when
"debugging" is enabled has also been reported.

SOLUTION:
Apply updated software. Please see vendor advisory for a patch
matrix.

PROVIDED AND/OR DISCOVERED BY:
Reported by the vendor.

ORIGINAL ADVISORY:
http://www.cisco.com/warp/public/707/cisco-sa-20070214-fwsm.shtml

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close