__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Center ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco 11000 Series Switch, Web Management Vulnerability June 4, 2001 20:00 GMT Number L-90 [Revised 15 August 2002] ______________________________________________________________________________ PROBLEM: The Cisco Content Service Switch (CSS) 11000 series switches do not enforce the correct restrictions for accessing the web management URL. A user can gain access to the web management interface without being authenticated on the CSS 11000 series switch. PLATFORM: The CSS 11000 series switches (formerly known as Arrowpoint), the CSS 11050, CSS 11150 and CSS 11800 hardware platforms. These switches run the Cisco WebNS Software. All CSS 11000 series switches running any WebNS software revision are affected by this vulnerability. DAMAGE: This vulnerability results in users gaining access to secure data that controls the operation of the switch. SOLUTION: Apply workarounds and patches as described in vendor bulletin below. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Any user can use the web management URL to ASSESSMENT: bypass authentication to the switch management system, and modify the switch operation and settings. ______________________________________________________________________________ [****** Start Cisco Advisory ******] Cisco Security Advisory: Cisco Content Service Switch 11000 Series Web Management Vulnerability ============================================================================== Revision 2.0 For Public Release 2002 August 14. Revision 1.0 For Public Release 2001 May 31 at 1500 UTC ------------------------------------------------------------------------ Summary ======= The Cisco Content Service Switch (CSS) 11000 series switches do not enforce the correct restrictions for accessing the web management URL. After successful authentication users are redirected to the web management URL. If users directly connect to the redirected URL they are granted access to the web management interface without having to reauthenticate. This vulnerability results in users gaining access to secure data. This vulnerability is documented as Cisco bug IDs CSCdu20931 and CSCdw08549. This advisory will be posted at http://www.cisco.com/warp/public/707/arrowpoint-webmgmt-vuln-pub.shtml. This advisory is being re-released because the vulnerability was not completely fixed previously. Users are still vulnerable and should apply the workarounds in the Workarounds section to mitigate the affects of the vulnerability. Affected Products ================= The CSS 11000 series switches (formerly known as Arrowpoint), consist of the CSS 11050, CSS 11150 and CSS11800 hardware platforms. They run the Cisco WebNS software. All CSS 11000 series switches running any WebNS software revision are affected by this vulnerability. No other Cisco product is currently known to be affected by this vulnerability. Details ======= If users bookmark the URL they are redirected to after a successful authentication on the CSS 11000 series switches,they can later access the web management interface without having to reauthenticate. This advisory is being re-released because the vulnerability was not completely fixed previously. Users are still vulnerable and should apply the workarounds in the Workarounds section to mitigate the affects of the vulnerability. This vulnerability is documented as Cisco bug IDs CSCdu20931 and CSCdw08549, which requires a CCO account to view. Impact ====== A user can gain access to the web management interface without being authenticated on the CSS 11000 series switch. This vulnerability can be minimized by restricting http access to the CSS 11000 series switch. Software Versions and Fixes =========================== This vulnerability is fixed in the Cisco WebNS software which, according to its current schedule, will be available fordownload in late December 2002 and early January 2003. Obtaining Fixed Software ======================== Cisco is offering free software upgrades to remedy this vulnerability for all affected customers. Customers with service contracts may upgrade to any software release containing the feature sets they have purchased. Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained via the Software Center on Cisco's Worldwide Web site at http://www.cisco.com. Customers without contracts should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com See http://www.cisco.com/warp/public/687/Directory.shtml for additional TAC contact information, including instructions and e-mail addresses for use in various languages. Give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds =========== Web Management can be disabled on the switch. Access control lists can be applied to restrict HTTP access to the Cisco CSS 11000 series switch. Access control lists also affect traffic to the Virtual interface of the Cisco CSS 11000 series switch, so must be applied with care. For further details on configuring access lists please refer to the product documentation: http://www.cisco.com/univercd/cc/td/doc/product/webscale/css/bsccfggd/profiles .htm http://www.cisco.com/univercd/cc/td/doc/product/webscale/css/advcfggd/sgacleql .htm Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any malicious use of the vulnerability described in this advisory. Status of This Notice: Interim ============================ This is an Interim notice. Cisco anticipates issuing updated versions of this notice at irregular intervals as there are material changes in the facts, and will continue to update this notice as necessary. Although Cisco cannot guarantee the accuracy of all statements in this notice, all of the facts have been checked to the best of our ability. Distribution ============ This notice will be posted on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/arrowpoint-webmgmt-vuln-pub.shtml. In addition to Worldwide Web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@securityfocus.com * firewalls@lists.gnac.com * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * comp.dcom.sys.cisco * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History ================ Revision 2.0 August 14, 2002 Revised Interim Public Release Revision 1.0 May 31, 2001 Initial Public Release Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. ------------------------------------------------------------------------ This notice is Copyright 2001 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. ------------------------------------------------------------------------ [****** End Cisco Advisory ******] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco Systems for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Center, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) L-081: Microsoft Index Server Search Function Buffer Overflow L-082: Cisco IOS BGP Attribute Corruption Vulnerability L-083: Microsoft CGI Filename Decode Error Vulnerability in IIS L-084: Red Hat Samba Package /tmp Race Condition L-085: Cisco Content Service Switch FTP Vulnerability L-086: Cisco Multiple Vulnerabilities in CBOS L-087: Microsoft Internet Explorer Flaws in Certificate Validation L-088: Cisco IOS Reload after Scanning Vulnerability L-089: Windows Unchecked Buffer in Media Player .ASX Processor Warning: The bulletin is already in .bulletin_lists Entry: L-90: Cisco 11000 Series Switch, Web Management Vulnerability