__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Center ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco Secure Access Control Server NDS User Authentication Vulnerability [Cisco Security Advisory] February 7, 2002 21:00 GMT Number M-038 ______________________________________________________________________________ PROBLEM: Cisco Secure Authentication Control Server (ACS) allows authentication of users that have been explicitly disabled or expired in the Novell Directory Services (NDS). PLATFORM: Only Cisco Secure ACS version 3.0.1, configured for NDS, is affected. DAMAGE: This vulnerability results in a failure to adequately enforce authentication criteria, and users that should be prevented from using services are permitted to authenticate, regardless of their status in the NDS server. SOLUTION: CiscoSecure ACS for Windows NT Server version 3.0.1 is vulnerable and can be patched. Please review the Workarounds section of this notice for detailed patch installation instructions. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. The Cisco PSIRT is not aware of any public ASSESSMENT: announcements or malicious use of the vulnerability described in this advisory. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/m-038.shtml ORIGINAL BULLETIN: http://www.cisco.com/warp/public/707/ ciscosecure-acs-nds-authentication-vuln-pub.shtml PATCHES: http://www.cisco.com/pcgi-bin/tablebuild.pl/cs-acs-win ______________________________________________________________________________ [***** Start Cisco Security Advisory *****] Cisco Security Advisory: Cisco Secure Access Control Server Novell Directory Service Expired/Disabled User Authentication Vulnerability Revision 1.0 For Public Release 2002 February 07 08:00 (UTC -0800) -------------------------------------------------------------------------------- Please provide your feedback on this document. -------------------------------------------------------------------------------- Summary Specific versions of Cisco Secure Authentication Control Server (ACS) allows authentication of users that have been explicitly disabled or expired in the Novell Directory Services (NDS). There is a software patch that may be applied, and software upgrades will also address this problem. The complete notice will be available at http://www.cisco.com/warp/public/707/ ciscosecure-acs-nds-authentication-vuln-pub.shtml. Affected Products Only Cisco Secure ACS version 3.0.1, configured for NDS, is affected. No other Cisco products are affected by this vulnerability. The following are NOT affected by this vulnerability: * Systems with Cisco Secure ACS for Windows NT version 2.6 and 2.5 and earlier * Cisco Secure ACS version 3.0.1 that is NOT configured for use with NDS * Cisco Secure ACS for UNIX Details To determine if your Cisco Secure ACS for Windows NT server is configured for NDS, please review the "External User Databases/Unknown User Policy" on the Administration interface. If the name of your NDS configuration appears in the "Selected Databases" list, then you are using NDS for authentication and are affected by this vulnerability if you are running version 3.0.1. Users who are marked as "expired" or "disabled" on the NDS database will still authenticate if their credentials are otherwise correct. The file "NDSAuth.DLL" is a module which allows ACS authentication to be handled by an external NDS server. Versions of this file with the date 2001-Dec-15 ignore the "Disabled" or "Expired" state of these users on NDS. Authentication attempts by users with a Disabled or Expired status on the NDS server should be refused, but are permitted due to this vulnerability. This vulnerability is documented in Cisco Bug ID CSCdw46931. CSCdw46931 DEL/ACS authenticates NDS expired/disabled users. Impact This vulnerability results in a failure to adequately enforce authentication criteria, and users that should be prevented from using services are permitted to authenticate, regardless of their status in the NDS server. Software Versions and Fixes CiscoSecure ACS for Windows NT Server version 3.0.1 is vulnerable and can be patched. Future versions of the software will include this patch. Please review the Workarounds section of this notice for detailed patch installation instructions. The patch for this vulnerability can be downloaded from the following location if you are logged in with a valid CCO user account: http://www.cisco.com/pcgi-bin/tablebuild.pl/cs-acs-win. Obtaining Fixed Software Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's Worldwide Web site at http://www.cisco.com/pcgi-bin/tablebuild.pl/cs-acs-win. Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade or patch, which should be free of charge. Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: +1 800 553 2447 (toll-free from within North America) +1 408 526 7209 (toll call from anywhere in the world) or by email: tac@cisco.com. Please give the URL of this notice as evidence of your entitlement to a software patch. Free software patches for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades or patches. Workarounds If you are unable to install the patch, user records that are "disabled" or "expired" in your NDS database should be temporarily removed until they are either valid again or the patch has been installed. Install the patch according to the following directions: 1. Stop both "CSAUTH" and "CSAdmin" services by entering the following at the command prompt: net stop CSAuth net stop CSAdmin 2. Locate the /Authenticators directory. For a default installation on the C:\ drive, the location will be the following: C:\Program Files\CiscoSecure ACS v3.0\Authenticators\NDSAuth.dll. 3. Rename the original NDSAuth.dll to something else (NDSAuth_old.dll, for example) to save it. 4. Replace the original NDSAuth.dll file with the patch file in its place. 5. Restart the services by entering the following at the command prompt: net start CSAuth net start CSAdmin The patch is a single file (ACS30_NDSAuth_patch.zip) and can be downloaded at the following location if you are logged in with a valid CCO user account: http://www.cisco.com/pcgi-bin/tablebuild.pl/cs-acs-win. Exploitation and Public Announcements This vulnerability was discovered by internal Quality Assurance. The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. Status of This Notice: FINAL This is a final notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this notice unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this notice. A standalone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution This notice will be posted on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/ciscosecure-acs-nds-authentication-vuln-pub.shtml. In addition to Worldwide Web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@securityfocus.com * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * comp.dcom.sys.cisco * firewalls@lists.gnac.com * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History Revision Number 1.0 2002-Feb-07 08:00 GMT-0800 Initial public release Cisco Security Procedures Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt. -------------------------------------------------------------------------------- This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. -------------------------------------------------------------------------------- All contents are Copyright © 1992--2002 Cisco Systems, Inc. All rights reserved. Important Notices and Privacy Statement. [***** End Cisco Security Advisory *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco Systems, Inc. for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Center, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) M-029: Red Hat glibc Vulnerability CIACTech02-001: Understanding the SSH CRC32 Exploit M-030: Multiple Remote Windows XP/ME/98 Universal Plug and Play Vulnerabilities M-031: Buffer Overflow in System V Derived Login M-032: HP-UX Security Vulnerability with wu-ftpd 2.6 M-033: Snort IDS Denial of Service Vulnerability M-034: Window File Wiping Utilities Miss Alternate Data Streams M-035: Red Hat Linux "rsync" Vulnerability M-036: Microsoft Windows NT/2000 Trust Domain Vulnerability M-037: Oracle 9iAS Multiple Buffer Overflows in the PL/SQL Module