Vulnerabilities > CVE-2009-0638 - Remote Denial of Service vulnerability in Cisco Firewall Services Module ICMP Packet

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
cisco
nessus

Summary

The Cisco Firewall Services Module (FWSM) 2.x, 3.1 before 3.1(16), 3.2 before 3.2(13), and 4.0 before 4.0(6) for Cisco Catalyst 6500 switches and Cisco 7600 routers allows remote attackers to cause a denial of service (traffic-handling outage) via a series of malformed ICMP messages.

Nessus

NASL familyCISCO
NASL idCISCO-SA-20090819-FWSM.NASL
descriptionThe remote Cisco Firewall Services Module (FWSM) for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers may be affected by a denial of service (DoS) condition. An attacker can trigger the DoS condition by sending a specially crafted ICMP packet to the device. This will cause the network processor to stop working and result in the DoS condition.
last seen2020-06-01
modified2020-06-02
plugin id69923
published2013-09-17
reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/69923
titleFirewall Services Module Crafted ICMP Message (cisco-sa-20090819-fwsm)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(69923);
  script_version("1.7");
  script_cvs_date("Date: 2018/11/15 20:50:20");

  script_cve_id("CVE-2009-0638");
  script_bugtraq_id(36085);
  script_xref(name:"CISCO-BUG-ID", value:"CSCsz97207");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20090819-fwsm");

  script_name(english:"Firewall Services Module Crafted ICMP Message (cisco-sa-20090819-fwsm)");
  script_summary(english:"Checks the FWSM version");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote device is missing a vendor-supplied security update."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote Cisco Firewall Services Module (FWSM) for Cisco Catalyst
6500 Series Switches and Cisco 7600 Series Routers may be affected by a
denial of service (DoS) condition.  An attacker can trigger the DoS
condition by sending a specially crafted ICMP packet to the device. 
This will cause the network processor to stop working and result in the
DoS condition."
  );
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20090819-fwsm
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cd33f020");
  script_set_attribute(
    attribute:"solution",
    value:
"Apply the relevant patch referenced in Cisco Security Advisory
cisco-sa-20090819-fwsm."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/h:cisco:firewall_services_module");

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/08/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2009/08/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/17");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"CISCO");

  script_dependencies("cisco_fwsm_version.nasl");
  script_require_keys("Host/Cisco/FWSM/Version");

  exit(0);
}

include("audit.inc");
include("cisco_func.inc");

version = get_kb_item_or_exit("Host/Cisco/FWSM/Version");

flag = 0;
fixed_version = "";

# Affected versions:
# 2.x	migrate to 3.x or 4.x
if (version =~ "^2\.")
{
  flag++;
  fixed_version = "3.x or 4.x series";
}

# 3.1	< 3.1(16)
if ( (version =~ "^3\.1($|\.|\()") && (cisco_gen_ver_compare(a:version, b:"3.1(16)") < 0) )
{
  flag++;
  fixed_version = "3.1(16)";
}

# 3.2	< 3.2(13)
if ( (version =~ "^3\.2($|\.|\()") && (cisco_gen_ver_compare(a:version, b:"3.2(13)") < 0) )
{
  flag++;
  fixed_version = "3.2(13)";
}

# 4.0	< 4.0(6)
if ( (version =~ "^4\.0($|\.|\()") && (cisco_gen_ver_compare(a:version, b:"4.0(6)") < 0) )
{
  flag++;
  fixed_version = "4.0(6)";
}

if (flag)
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fixed_version +
      '\n';
    security_hole(port:0, extra:report);
  }
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

Seebug

bulletinFamilyexploit
descriptionCVE(CAN) ID: CVE-2009-0638 Cisco FWSM是Cisco设备上的防火墙服务模块。 Cisco FWSM软件中存在漏洞,如果处理了多个特制的ICMP消息,就会导致FWSM停止转发接口之间的通讯,或停止处理到达FWSM的通讯(管理通讯)。这是由于FWSM用于处理通讯的一个网络处理器(NP)在处理特定类型的ICMP消息时可能耗尽所有可用的执行线程,这种行为限制了可用于处理更多通讯的执行线程。 任何中间通讯或到达FWSM的通讯都受影响,无论是否启用了ICMP检查。 Cisco Firewall Services Module 4.x Cisco Firewall Services Module 3.x Cisco Firewall Services Module 2.x 临时解决方法: * 在屏蔽设备或到达FWSM路径的设备上阻断非必需的ICMP消息可以防止FWSM触发漏洞。例如,在FWSM前的Cisco IOS设备上部署以下ACL可以防止特制的ICMP消息到达FWSM,以防FWSM触发漏洞: access-list 101 permit icmp any any echo access-list 101 permit icmp any any echo-reply access-list 101 permit icmp any any traceroute access-list 101 permit icmp any any packet-too-big access-list 101 permit icmp any any time-exceeded access-list 101 permit icmp any any host-unreachable access-list 101 permit icmp any any unreachable access-list 101 deny icmp any any access-list 101 permit ip any any 厂商补丁: Cisco ----- Cisco已经为此发布了一个安全公告(cisco-sa-20090819-fwsm)以及相应补丁: cisco-sa-20090819-fwsm:Firewall Services Module Crafted ICMP Message Vulnerability 链接:http://www.cisco.com/warp/public/707/cisco-sa-20090819-fwsm.shtml
idSSV:12089
last seen2017-11-19
modified2009-08-21
published2009-08-21
reporterRoot
titleCisco防火墙服务模块ICMP消息拒绝服务漏洞