__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Center ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco 6400 NRP2 telnet Vulnerability June 14, 2001 20:00 GMT Number L-097 ______________________________________________________________________________ PROBLEM: The Cisco 6400 Access Concentrator Node Route Processor 2 (NRP2) module allows telnet access when no password has been set. The vulnerability affects the Gigabit Ethernet, ATM and serial interface on the NRP2. PLATFORM: Cisco 6400 NRP2 running Cisco IOS release earlier than 12.1(05)DC01 DAMAGE: Telnet access is allowed when no password is set for the VTYs on the NRP2. An attacker could gain access. SOLUTION: Apply passwords to all the 32 VTYs on the NRP2 or apply the software upgrade as described below. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM: Unless the passwords have been set, telnet ASSESSMENT: is wide open. ______________________________________________________________________________ [****** Start Cisco Security Advisory ******] Cisco Security Advisory: Cisco 6400 NRP2 Telnet Vulnerability ============================================================================== Revision 1.0 For Public Release 2001 June 14 at 1500 UTC ------------------------------------------------------------------------ Summary ======= The Cisco 6400 Access Concentrator Node Route Processor 2 (NRP2) module allows Telnet access when no password has been set. The correct response is to disallow any remote access to the module until the password has been set. This vulnerability may result in users gaining unintended access to secure systems. This vulnerability is documented as Cisco bug ID CSCdt65960. This advisory will be posted at http://www.cisco.com/warp/public/707/6400-nrp2-telnet-vuln-pub.shtml. Affected Products ================= Cisco 6400 NRP2 modules running Cisco IOS(r) release earlier than 12.1(05)DC01 are affected by this vulnerability. Cisco 6400 NSP and Cisco 6400 NRP1 modules are not affected by this vulnerability. No other Cisco product is currently known to be affected by this vulnerability. To determine your software revision, type show version at the command line prompt. Details ======= The Cisco 6400 Access Concentrator NRP2 module allows Telnet access when no password is set for the vtys on the NRP2. This vulnerability affects the Gigabit Ethernet, ATM and Serial interface on the NRP2. The correct response is to not allow any remote access to the module until the vty password has been set. This vulnerability is documented as Cisco bug ID CSCdt65960, which requires a CCO account to view. Impact ====== A user can gain access to secure systems if the initial vtys have not had their password set. This vulnerability can be eliminated by applying the workaround or by upgrading the IOS. Software Versions and Fixes =========================== This vulnerability has been fixed in Cisco IOS release 12.1(05)DC01 or later. Obtaining Fixed Software ======================== Cisco is offering free software upgrades to eliminate this vulnerability for all affected customers. Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's Worldwide Web site at http://www.cisco.com. Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers without contracts should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: * +1 800 553 2447 (toll-free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds =========== Apply password to all the 32 vtys on the NRP2. Enable Prompt> vty 0 31 password "the-password" Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. This vulnerability was reported to Cisco by a Cisco customer. Status of This Notice: FINAL ============================ This is a final PSIRT advisory. Although Cisco cannot guarantee the accuracy of all statements in this notice, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this advisory unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this advisory. Distribution ============ This notice will be posted on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/6400-nrp2-telnet-vuln-pub.shtml. In addition to Worldwide Web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@securityfocus.com * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * comp.dcom.sys.cisco * firewalls@lists.gnac.com * cisco-nsp@puck.nether.net * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History ================ Revision 1.0 June 14,2001 Initial public release Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. ------------------------------------------------------------------------ This notice is Copyright 2001 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. ------------------------------------------------------------------------ [****** End Cisco Security Advisory ******] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco Systems for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Center, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) L-087: Microsoft Internet Explorer Flaws in Certificate Validation L-088: Cisco IOS Reload after Scanning Vulnerability L-089: Windows Unchecked Buffer in Media Player .ASX Processor L-090: Cisco 11000 Series Switch, Web Management Vulnerability L-091: Microsoft Exchange Server Outlook Web Access Flaw L-092: Microsoft Predictable Name Pipes In Telnet L-093: HP-UX kmmodreg Vulnerability L-094: BIND Inadvertent Local Exposure of HMAC-MD5 (TSIG) Keys L-095: Microsoft SQL Query Method Vulnerability L-096: Red Hat LPRng Vulnerability