Vulnerabilities > CVE-2014-3407 - Resource Exhaustion vulnerability in Cisco Adaptive Security Appliance Software

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
cisco
CWE-400
nessus

Summary

The SSL VPN implementation in Cisco Adaptive Security Appliance (ASA) Software 9.3(.2) and earlier does not properly allocate memory blocks during HTTP packet handling, which allows remote attackers to cause a denial of service (memory consumption) via crafted packets, aka Bug ID CSCuq68888.

Vulnerable Configurations

Part Description Count
Application
Cisco
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Inducing Account Lockout
    An attacker leverages the security functionality of the system aimed at thwarting potential attacks to launch a denial of service attack against a legitimate system user. Many systems, for instance, implement a password throttling mechanism that locks an account after a certain number of incorrect log in attempts. An attacker can leverage this throttling mechanism to lock a legitimate user out of their own account. The weakness that is being leveraged by an attacker is the very security feature that has been put in place to counteract attacks.
  • Violating Implicit Assumptions Regarding XML Content (aka XML Denial of Service (XDoS))
    XML Denial of Service (XDoS) can be applied to any technology that utilizes XML data. This is, of course, most distributed systems technology including Java, .Net, databases, and so on. XDoS is most closely associated with web services, SOAP, and Rest, because remote service requesters can post malicious XML payloads to the service provider designed to exhaust the service provider's memory, CPU, and/or disk space. The main weakness in XDoS is that the service provider generally must inspect, parse, and validate the XML messages to determine routing, workflow, security considerations, and so on. It is exactly these inspection, parsing, and validation routines that XDoS targets. There are three primary attack vectors that XDoS can navigate Target CPU through recursion: attacker creates a recursive payload and sends to service provider Target memory through jumbo payloads: service provider uses DOM to parse XML. DOM creates in memory representation of XML document, but when document is very large (for example, north of 1 Gb) service provider host may exhaust memory trying to build memory objects. XML Ping of death: attack service provider with numerous small files that clog the system. All of the above attacks exploit the loosely coupled nature of web services, where the service provider has little to no control over the service requester and any messages the service requester sends.

Nessus

  • NASL familyCISCO
    NASL idCISCO-SN-CVE-2014-3407-ASA.NASL
    descriptionAccording to its banner, the version of the Cisco ASA software on the remote device is affected by a vulnerability in the SSL VPN feature due to improper implementation of memory blocks allocation when processing crafted HTTP packets. A remote, unauthenticated attacker can exploit this issue by sending specially crafted HTTP requests designed to exhaust memory to cause a denial of service.
    last seen2019-10-28
    modified2014-12-08
    plugin id79803
    published2014-12-08
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79803
    titleCisco ASA SSL VPN Memory Blocks Exhaustion DoS (CSCuq68888)
    code
    #TRUSTED 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
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79803);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2018/11/15");
    
      script_cve_id("CVE-2014-3407");
      script_bugtraq_id(71317);
      script_xref(name:"CISCO-BUG-ID", value:"CSCuq68888");
    
      script_name(english:"Cisco ASA SSL VPN Memory Blocks Exhaustion DoS (CSCuq68888)");
      script_summary(english:"Checks the ASA version.");
    
      script_set_attribute(attribute:"synopsis", value:"The remote device is missing a vendor-supplied security patch.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of the Cisco ASA software on the
    remote device is affected by a vulnerability in the SSL VPN feature
    due to improper implementation of memory blocks allocation when
    processing crafted HTTP packets. A remote, unauthenticated attacker
    can exploit this issue by sending specially crafted HTTP requests
    designed to exhaust memory to cause a denial of service.");
      # https://tools.cisco.com/security/center/viewAlert.x?alertId=36542
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c8e2a24c");
      script_set_attribute(attribute:"see_also", value:"https://tools.cisco.com/security/center/viewAlert.x?alertId=36542");
      script_set_attribute(attribute:"solution", value:"Apply the relevant patch referenced in the vendor advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:adaptive_security_appliance_software");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/11/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/08");
    
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
      script_family(english:"CISCO");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/Cisco/ASA");
    
      exit(0);
    }
    
    include("audit.inc");
    include("cisco_func.inc");
    include("cisco_kb_cmd_func.inc");
    
    asa = get_kb_item_or_exit('Host/Cisco/ASA');
    ver = extract_asa_version(asa);
    if (isnull(ver)) audit(AUDIT_FN_FAIL, 'extract_asa_version');
    
    fixed_ver = NULL;
    
    # Affected version list from advisory
    versions = make_list(
      "8.4.1",
      "8.4.1.3",
      "8.4.1.11",
      "8.4.2",
      "8.4.2.1",
      "8.4.2.8",
      "8.4.3",
      "8.4.3.8",
      "8.4.3.9",
      "8.4.4",
      "8.4.4.1",
      "8.4.4.3",
      "8.4.4.5",
      "8.4.4.9",
      "8.4.5",
      "8.4.5.6",
      "8.4.6",
      "8.4.7",
      "8.4.7.3",
      "8.4.7.15",
      "8.4.7.22",
      "8.4.7.23",
      "8.6.1",
      "8.6.1.1",
      "8.6.1.2",
      "8.6.1.5",
      "8.6.1.10",
      "8.6.1.12",
      "8.6.1.13",
      "8.6.1.14",
      "9.0.1",
      "9.0.2",
      "9.0.2.10",
      "9.0.3",
      "9.0.3.6",
      "9.0.3.8",
      "9.0.4",
      "9.0.4.1",
      "9.0.4.5",
      "9.0.4.7",
      "9.0.4.17",
      "9.0.4.20",
      "9.0.4.24",
      "9.1.1",
      "9.1.1.4",
      "9.1.2",
      "9.1.2.8",
      "9.1.3",
      "9.1.3.2",
      "9.1.4",
      "9.1.4.5",
      "9.1.5",
      "9.1.5.10",
      "9.1.5.12",
      "9.2.1",
      "9.2.2",
      "9.2.2.4",
      "9.2.2.7",
      "9.2.3",
      "9.3.1",
      "9.3.1.1",
      "9.3.2"
    );
    
    foreach version (versions)
    {
      if (cisco_gen_ver_compare(a:ver, b:version) == 0)
      {
        if (ver =~ "^8\.") fixed_ver = "Refer to the vendor.";
        else if (ver =~ "^9\.0[^0-9]" && check_asa_release(version:ver, patched:"9.0(4.25)"))
          fixed_ver = "9.0(4.25)";
        else if (ver =~ "^9\.1[^0-9]" && check_asa_release(version:ver, patched:"9.1(5.15)"))
          fixed_ver = "9.1(5.15)";
        else if (ver =~ "^9\.2[^0-9]" && check_asa_release(version:ver, patched:"9.2(2.100)"))
          fixed_ver = "9.2(2.100)";
        else if (ver =~ "^9\.3[^0-9]" && check_asa_release(version:ver, patched:"9.3(1.99)"))
          fixed_ver = "9.3(1.99)";
        break;
      }
    }
    
    if (isnull(fixed_ver))
      audit(AUDIT_INST_VER_NOT_VULN, "Cisco ASA software", ver);
    
    flag     = FALSE;
    override = FALSE;
    
    # Check if SSL VPN is configured
    if (get_kb_item("Host/local_checks_enabled"))
    {
      buf = cisco_command_kb_item("Host/Cisco/Config/show_running-config_webvpn", "show running-config webvpn");
      if (check_cisco_result(buf))
      {
        if (preg(multiline:TRUE, pattern:"enable", string:buf)) flag = TRUE;
      }
      else if (cisco_needs_enable(buf)) override = TRUE;
    }
    
    if (!flag && !override) audit(AUDIT_HOST_NOT, "affected");
    
    if (report_verbosity > 0)
    {
      report =
        '\n  Installed version : ' + ver +
        '\n  Fixed version     : ' + fixed_ver +
        '\n';
      security_warning(port:0, extra:report+cisco_caveat(override));
    }
    else security_warning(port:0, extra:cisco_caveat(override));
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-13030.NASL
    descriptionUpdate to upstream 7.32 security release for SA-CORE-2014-005, CVE-2014-3407 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-10-29
    plugin id78707
    published2014-10-29
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78707
    titleFedora 20 : drupal7-7.32-1.fc20 (2014-13030)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-13030.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(78707);
      script_version("1.11");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-3704");
      script_bugtraq_id(70595);
      script_xref(name:"FEDORA", value:"2014-13030");
    
      script_name(english:"Fedora 20 : drupal7-7.32-1.fc20 (2014-13030)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to upstream 7.32 security release for SA-CORE-2014-005,
    CVE-2014-3407
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1153402"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-October/141512.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?222d2be4"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected drupal7 package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"d2_elliot_name", value:"Drupal core 7.x SQL Injection");
      script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Drupal HTTP Parameter Key/Value SQL Injection');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:drupal7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/10/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/10/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/10/29");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"drupal7-7.32-1.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "drupal7");
    }