-----BEGIN PGP SIGNED MESSAGE----- __________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco CiscoSecure ACS Vulnerability September 21, 2000 16:00 GMT Number K-071 [Revision A 9/25/2000 Revised with new Cisco Advisory] _____________________________________________________________________________ PROBLEM: Multiple vulnerabilities exist in the CiscoSecure ACS software for Windows NT Server. The potential vulnerabilities can allow denial of service, loss of data, and compromise of a server. PLATFORM: Windows NT Servers running releases 2.1(x), 2.3(3), and 2.4(2) of CiscoSecure ACS for Windows NT Server, as well as all earlier releases. UNIX systems running this product are NOT affected. DAMAGE: A malicious party could perform the following activities against a server: Denial of service attack A. Loss of access to server. B. Possible loss of recently entered data. Buffer Overflow attack A. Running of authorized software on a server. B. Compromise of server. C. Loss of data integrity on server. SOLUTION: All users should download the Cisco software upgrades, or apply the suggested workarounds. _____________________________________________________________________________ VULNERABILITY The risk is HIGH. The advisory has been published on ASSESSMENT: bugtrak. _____________________________________________________________________________ [****** Begin Cisco Advisory ******] - -----BEGIN PGP SIGNED MESSAGE----- Cisco Security Advisory: Multiple Vulnerabilities in CiscoSecure ACS for Windows NT Server Revision 1.2 For Public Release 2000 September 21 16:00 (GMT+0100) _________________________________________________________________ Summary Multiple vulnerabilities have been identified and fixed in CiscoSecure ACS for Windows NT Server: * The CSAdmin software module can be forced to crash by sending it an oversized URL. This defect is documented as Cisco bug ID CSCdr68286. * CiscoSecure ACS for Windows NT Server can be placed into an unstable state by sending it an oversized TACACS+ packet. This defect is documented as Cisco bug ID CSCdr51286. * The enable password can be bypassed to gain unauthorized privileges on a router or switch when CiscoSecure ACS for Windows NT Server is used in conjunction with an LDAP server that allows users to have null passwords. This defect is documented as Cisco bug ID CSCdr26113. All releases of CiscoSecure ACS for Windows NT Server up to and including 2.1(x), 2.3(3), and 2.4(2) are vulnerable. These defects are fixed in release 2.4(3) and all subsequent releases. Free upgrades are offered to all affected customers as shown below. In lieu of an upgrade, several workarounds are available that might minimize the threat imposed by these defects. CiscoSecure ACS for UNIX is not affected by these vulnerabilities. This advisory is available at http://www.cisco.com/warp/public/707/csecureacsnt-pub.shtml. Affected Products The defects described in this document are present in releases 2.1(x), 2.3(3), and 2.4(2) of CiscoSecure ACS for Windows NT Server, as well as all earlier releases. The previously-mentioned releases of CiscoSecure ACS are vulnerable only if they are running on Windows NT Server. CiscoSecure ACS for UNIX is specifically not at risk due to these vulnerabilities. All three defects have been repaired in release 2.4(3). All subsequent releases of CiscoSecure ACS for Windows NT Server will include the fixes. Details CSCdr68286 A buffer overflow condition within the CSAdmin module can be exploited by sending an oversized packet to TCP port 2002 of CiscoSecure ACS Server for Windows NT. Depending on the exact version of the underlying NT operating system, it may be possible to force the execution of inserted code or to temporarily crash the module. Any existing administrative sessions will be terminated when a crash occurs, which may lead to the loss of recent administrative actions. In versions 2.3(x) and higher, the CSAdmin module is restarted automatically within one minute. Existing sessions are re-established at that time, but the must be authenticated again as though they have started from the beginning. In earlier versions, the server must be restarted. This vulnerability can be triggered without any authentication at all, although authentication is normally required for all expected activities. CSCdr51286 By sending an oversized TACACS+ packet to CiscoSecure ACS for Windows NT Server it is possible to place the system into an unstable condition that may lead to a denial of service. In order to exploit this vulnerability, the attacker must be able to sniff or inject traffic into the path between the TACACS+ client and CiscoSecure ACS for Windows NT Server. CSCdr26113 Some Lightweight Directory Access Protocol (LDAP) servers allow users to have a password that is undefined, meaning that the value of the stored password is null. An interaction between such an LDAP server and this defect may allow enable-mode authentication to succeed without specifying a valid password for that privileged mode. Impact The following descriptions apply to all installations of CiscoSecure ACS for Windows NT Server. Installations of CiscoSecure ACS for UNIX are unaffected. CSCdr68286 This defect can be exercised repeatedly to create a denial of service attack, thus affecting the availability of the server. Depending on specific Windows NT installation details, this defect can allow the unauthorized execution of arbitrary commands. This can be exploited to gain access to or modify data without appropriate authorization, thus possibly violating the confidentiality or integrity of the server. CSCdr51286 This defect may be exercised repeatedly to create a denial of service attack, thus affecting the availability of the system. CSCdr26113 If an LDAP server that allows null passwords is in use as described previously, then this defect can be exploited to escalate privileges on a network device without authorization. Software Versions and Fixes All versions of CiscoSecure ACS for Windows NT Server prior to release 2.4(3) are affected by all three vulnerabilities. Customers that are using any version earlier than release 2.4(3) should upgrade to 2.4.(3) or higher. Customers that are running any version of CiscoSecure ACS for UNIX are not vulnerable to the defects described in this security advisory. Obtaining Fixed Software Cisco is offering free software upgrades to eliminate this vulnerability for all affected customers. Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained via the Software Center on Cisco's Worldwide Web site at http://www.cisco.com/. Customers without contracts should get their upgrades by contacting the Cisco Technical Assistance Center (TAC) as follows: * +1 800 553 2447 (toll-free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * E-mail: tac@cisco.com http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml contains additional contact information for the TAC, including instructions and e-mail addresses for use by non-English speakers. Give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" nor "security-alert@cisco.com" for software upgrades. Faster results will be obtained by contacting the TAC. Customers planning to upgrade should refer to the release notes and other relevant documentation before beginning the upgrade to be certain that all hardware and software requirements for the newer version have been satisfied. Workarounds The following workarounds will assist in mitigating threats due to these vulnerabilities, but cannot completely eliminate the potential for successful exploitation of the defects. Customers with affected systems are strongly recommended to upgrade to unaffected, fixed versions of the software as listed previously in this security advisory. In lieu of upgrading the software, the following steps may help minimize the risk: CSCdr68286 To protect the CSAdmin module from oversized URLs, limit access to the CiscoSecure ACS server so that only computers with legitimate need can reach it via the network. This can be accomplished by placing an Access Control List (ACL) on a router between the CiscoSecure ACS server and the remainder of the network. In the following example, the CiscoSecure ACS server has an IP address of 1.1.1.1 and is attached to the Ethernet0 interface of an adjacent router. The terminal server has an address of 2.2.2.2. Access between the terminal server and the CiscoSecure ACS server can be prevented by entering config mode from enable mode and using commands similar to the following partial list of instructions to create an ACL and apply it to the router's Ethernet0 interface: access-list 200 permit ip host 2.2.2.2 host 1.1.1.1 eq 49 access-list 200 deny any any log interface Ethernet0 ip access-group 200 incoming CSCdr51286 The CiscoSecure ACS server can be protected from receiving an oversized TACACS+ packet by applying an ACL on an adjacent router as shown above, or by implementing access controls on a firewall device that considers the ACS to be part of its protected network. An additional method is to ensure that a trusted path exists between the CiscoSecure ACS for Windows NT Server and the devices that are using it. This is a prudent measure to prevent sniffing or injection of packets along that path. CSCdr26113 Unauthorized enable access due to this defect can be thwarted by storing the enable password directly on the CiscoSecure ACS for Windows NT Server itself rather than on the remote LDAP server. Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. Status of This Notice: FINAL This is a final notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this notice unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this notice. Distribution This notice will be posted at http://www.cisco.com/warp/public/707/csecureacsnt-pub.shtml. In addition to Worldwide Web posting, a text version of this notice will be clear-signed with the Cisco PSIRT PGP key and posted to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@securityfocus.com * firewalls@lists.gnac.com * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * comp.dcom.sys.cisco * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History Revision 1.0 2000-09-19 Candidate for initial public release Revision 1.1 2000-09-20 Minor corrections Revision 1.2 2000-09-21 Spelling and grammatical corrections, major changes to workarounds Cisco Product Security Incident Assistance Process http://www.cisco.com/warp/public/707/sec_incident_response.shtml describes how to report security vulnerabilities in Cisco products, obtain assistance with security incidents, and register to receive product security information from Cisco Systems, Inc., including instructions for press inquiries regarding Cisco security advisories and notices. This advisory is Cisco's official public statement regarding this vulnerability. _________________________________________________________________ This notice is Copyright 2000 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified and include all date and version information. _________________________________________________________________ - -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.2 iQEVAwUBOcoicWiN3BRdFxkbAQE0+Af9GnIRsMxyOZJEAeL3KYsdLYKxxZ2TP4IF IVKksa55YC2UNniMfhOBjjVKmyH81XDja7Pge2hSc2psAxwW9L04bAWb1K22h04Z tj+UAywJfOdiqSX4feMGRA1zhHgo8UukPC0thxQRlw+0v3DNLPTmGV6NyTHx1yRT jh2lnqt/1lS3L55spd+9xt+nDOOyOkgPGmHIenQ2IrQGZYJZUUfNmaa6MxbyHtWP 9EGF25hmGnKZiX30w4Csm+EhFR/zDQuuepbW+k//SPytwkrE6Xunw1iSFJzwX4Dq aB/BDx+BLZtykiuoI0R5Gq7bqUpDZHTmjGoX0OXEhptvuk2rLl1otA== =6Qj+ - -----END PGP SIGNATURE----- - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: PGP 6.5.2 mQENAzhQ8qUCYQEIALshjezuQIzQT3zZrKrQit2HTNarH8iba6HLdN2niIDGW9LN ShhH0kPdD57EeOAkO2ccNvgY4HvJESgykBS6z86HULeiSVMv89TfQsKOv34cczYm BeYtcfbgkm4MM/37UjFxUGAIoOxVX/bzya/tegiYPAaTsOcaonxqaOds/kLIR32S /+3vcV6tu9QiiLwdKAGSN+KkrREP3qTFzKxmus1DKFz5o03yDMtYGplRQ62iae21 I8NbQtVXvARN5bdG5+4KaqI9hsT/tz8dh8OgapdaD6ht0qkY8J2DGIa1xnai4Vbe hoz7Vozf65LErlbRWBVAn6XBD3qtaI3cFF0XGRsABRG0R0Npc2NvIFN5c3RlbXMg UHJvZHVjdCBTZWN1cml0eSBJbmNpZGVudCBSZXNwb25zZSBUZWFtIDxwc2lydEBj aXNjby5jb20+iQEVAwUQOFDypWiN3BRdFxkbAQEVgAf/Qins/ms1PNhD4ucJyGCY V60wz6hQX5FXCKxewSxPOMOxkbQeiNxqENYldTwH6RZ2eVXYJX0PKZjhUmpQCwg7 aYQUv8GeROxQYlJx/j2FKmQcjIWLHQZImb7FxTFt0rgcCJI+ChGu8U3IqOmyeBmE 44qXxU/IGhJaXj8jIkSUxeKFQtI9JSxsfNiqX8itjeJlYTF8Y1MnTiuhikM3y7JM sQFzrKSzhzfPcc3RqDAtbwYtvmb+6/9IGkHks2hox5ltJZ5v2c4lbReEpmLweDSf enojuPPoPug8zRS/xa1uHzSZ3XKQwLWfjwZwGMzTTHOAiMWo6wlbhNnR4LlN/upv uIkARgQQEQIABgUCOFDzRAAKCRBwkpqcbcMYIVfZAJ4z5xm+IJuj+byK+gNsNY7X FK4THgCfS0n95c/Gxvu9tOvRFH+uwQh2dgGJAHUDBRA4UPNs3nAfbKMmz4kBAejY AvoD771l0JZWwf5XmoCWLL0ChzbdFJqTsnd2zG4jGr1J91dkES4YDir4itqyWVRA VFzalYCYouNPhOJZKLXUphQnAQ7x74cDznEw+MYT9eavbYcSeKkBZNEdjE3vf67x 4fSJAJUDBRA4UP5XwAV6rQ+eJbkBAX2CA/9GPlvk9EWTS54M6uTJCtC/6Bcx7phz InAUYEX7gjlBmNF7MdIy1UdUsNL2rTdR26peB6VwzT6uXRG+RbhpGVvfHdEmJ2ec brKaUmFisrVWB7Ho9NOo72xTru7GeJxGHb0xRcsDMCIYfyOCMvbr6lxMMAcD9zx3 nMx4VDJ7RfSStrRQQ2lzY28gU3lzdGVtcyBQcm9kdWN0IFNlY3VyaXR5IEluY2lk ZW50IFJlc3BvbnNlIFRlYW0gPHNlY3VyaXR5LWFsZXJ0QGNpc2NvLmNvbT6JARUD BRA4UPL6aI3cFF0XGRsBAdYKCACIhd2yDPXITE2pQzukNo+jxrMeSnqvl4DUoP6f Ai64KLGYAqo+ZWuyFd1JLT5CtsaWuLXEBvt/9SevI/qbN18c9eSBko3wNcO49C+T s0uttahHplxMgArqTK8y1u35C7QUz0T9xRLPaKvXYARw3/wFdaPQYehrVWBThbxk KxJuamT3OT5uB7NgtkHK1nHpxuATj39EnvZSUTWe45ZBVulduGMG7grYRCQJ1jrG 2Ei0FO/adFKZU6DxSygwjWCM9Fdh/dncs00G7tXW8fpfIRmdsVZuYIQ7HPkoiUJF 87Hw+mdkZHiTAhPMuNO9AamZsIF65QcD4vera/zOXwU+MUcaiQBGBBARAgAGBQI4 UPNYAAoJEHCSmpxtwxghi9gAn12vk1AazXrc9GVCdXC5oFpi1TmlAJ9BsHkWwGUr mLSAE3OE70LjxHHhDokAdQMFEDhQ84DecB9soybPiQEB2NoC/jSF5glFC5jfYjAp VMiZHgGZDA49lcf/VZDz7ZeJAkOtZZHzlycVAlCukLl0sXfIhgygmWj6WQPPIF2z COEjVgR625CRbYhrqC0H9ieWYJ3fu7GILoEb200GbSgUZifvq4kAlQMFEDhQ/mvA BXqtD54luQEBWzAD/31F6aic5ZV/u6HY/ChORildURolK8LfNTwwsmwN32ZcJOUb gSsU5cafE5XGaWvgVrPVKwAH9DFcviElBK+n7fhw+SRS5x+Ar8tZMKEgP5I9yIZX DHwNZmFdpmk95xoK4TvCd3iyj23HcaoAGroRtuVrv5UtBG9P+FDMxScgO/cR =sJ3p - -----END PGP PUBLIC KEY BLOCK----- [****** End Cisco Advisory ******] _____________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco Systems for the information contained in this bulletin. _____________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@llnl.gov For emergencies and off-hour assistance, DOE, DOE contractor sites, and the NIH may contact CIAC 24-hours a day. During off hours (5PM - 8AM PST), use one of the following methods to contact CIAC: 1. Call the CIAC voice number 925-422-8193 and leave a message, or 2. Call 888-449-8369 to send a Sky Page to the CIAC duty person or 3. Send e-mail to 4498369@skytel.com, or 4. Call 800-201-9288 for the CIAC Project Leader. Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ (or http://ciac.llnl.gov -- they're the same machine) Anonymous FTP: ftp.ciac.org (or ciac.llnl.gov -- they're the same machine) Modem access: +1 (925) 423-4753 (28.8K baud) +1 (925) 423-3331 (28.8K baud) PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) K-061: Microsoft "Office HTML" & "IE" Script Vulnerabilities K-062: Vulnerabilities in Lotus Notes Domino Aired at DefCon 8 K-063: Netscape - Java Vulnerability K-064: Linux Kernel Capability Vulnerability K-065: Microsoft "Specialized Header" Vulnerability K-066a: IRIX telnetd vulnerability (Revised 9/13/2000) K-067: FreeBSD - dhclient vulnerable to malicious dhcp server K-068: Automated Web Interface Scans IIS for Multiple Vulnerabilities K-069: Input Validation Problem in rpc.statd K-070: PGP Additional Decryption Keys ADKs Vulnerability -----BEGIN PGP SIGNATURE----- Version: 4.0 Business Edition iQCVAwUBOc+VrLnzJzdsy3QZAQGidQQA1BxKe8ipMG20ncxulxlQ+jFiLQQEzjr6 pgoo7HmFI7J72LtsvDNVkCw5EOsr3f4uz8H7TLKtQcued2Sao7/FBX6PGgcPL3YC uhCWoDg+x/sEpxyEGbjG+EJeM1xixothW37aeykdWenLNtyIJjX9+Zi+8lCXLwRQ ccshapWBzyk= =t9kS -----END PGP SIGNATURE-----