__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco Secure Access Control Server (ACS) for Windows Admin Buffer Overflow Vulnerability [Cisco Security Advisory Revision 1.0] April 23, 2003 20:00 GMT Number N-079 ______________________________________________________________________________ PROBLEM: Cisco Secure ACS for Windows is vulnerable to a buffer overflow on the administration service, which runs on TCP port 2002. PLATFORM: Cisco Secure ACS for Windows versions up to and including 2.6.4, 3.0.3, and 3.1.1. DAMAGE: Exploitation of this vulnerability results in a Denial of Service, or possibly result in system administrator access. It is possible that a buffer overflow would result in the compromise of the system and permit remote control of the system. SOLUTION: Apply patch, workaround, or upgrade as stated in Cisco's advisory. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. Installations of Cisco Secure ACS for Windows ASSESSMENT: that provide unrestricted access to all ports on the server may be vulnerable to a Denial of Service, or potentially a root compromise. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/n-079.shtml ORIGINAL BULLETIN: http://www.cisco.com/warp/public/707/cisco-sa-20030423-ACS.shtml ______________________________________________________________________________ [***** Start Cisco Security Advisory Revision 1.0 *****] Cisco Security Advisory: Cisco Secure Access Control Server for Windows Admin Buffer Overflow Vulnerability ======================================================================= Revision 1.0 For Public Release 2003 April 23 08:00 (GMT) - ------------------------------------------------------------------------ Summary ======= Cisco Secure ACS for Windows is vulnerable to a buffer overflow on the administration service which runs on TCP port 2002. Exploitation of this vulnerability results in a Denial of Service, and can potentially result in system administrator access. Cisco is providing repaired software, and customers are recommended to install patches or upgrade at their earliest opportunity. Workarounds can be implemented, and consist of blocking external access to port 2002 on the ACS. This issue is documented in Cisco Bug ID CSCea51366. This issue is also being referenced in the Mitre CVE as CAN-2003-0210. This advisory is available at http://www.cisco.com/warp/public/707/cisco-sa-20030423-ACS.shtml. Affected Products ================= Cisco Secure ACS versions up to and including version 2.6.4 , 3.0.3, and 3.1.1 are affected by this vulnerability. No other Cisco products are affected by this vulnerability. Specifically, Cisco Secure ACS for UNIX is NOT affected by this vulnerability. Details ======= Cisco Secure ACS for Windows provides a Web-based management interface, termed CSAdmin, which listens on TCP port 2002. A buffer overflow vulnerability occurs during CSAdmin process servicing login requests. Once a sufficiently long user parameter is received by the server, this can cause the buffer overflow, which would typically result in the service hanging until it can be restarted. It is possible that a buffer overflow could be performed that would result in the compromise of the system and permit remote control of the system. This issue is resolved by applying the patch files to repair the CSAdmin program, and will be repaired in future versions of CSAdmin. Bug ID CSCea51366 Impact ====== Customer installations of Cisco Secure ACS for Windows that provide unrestricted access to all ports on the server may be vulnerable to a Denial of Service, or potentially a root compromise. It is recommended that customers upgrade to repaired versions of Cisco Secure ACS, or install Cisco Secure ACS such that external access to management interfaces is eliminated or severely restricted. Software Versions and Fixes =========================== Fixes to the CSAdmin will be included in ACS for Windows versions 3.0.4, 3.1.2, and later, which will become available on the Cisco website. Patch files for 2.6.4, 3.0.3, and 3.1.1 are currently available on the Cisco website. Customers running versions earlier than 2.6.4, 3.0.3, or 3.1.1 will need to upgrade to those versions to apply the patch files. The patch files that resolve this problem for specific versions are as follows: * ACS 3.1(1) - CSAdmin-Patch-3.1-1-27.zip * ACS 3.0(3) - CSAdmin-Patch-3.0-3-6.zip * ACS 2.6 - CSAdmin-patch-2.6-4-4.zip Customers that are logged into the Cisco website can download these files at: http://www.cisco.com/cgi-bin/tablebuild.pl/cs-acs-win. Obtaining Fixed Software ======================== Cisco is offering free software upgrades to remedy this vulnerability for all affected customers. Customers may only install and expect support for the feature sets they have purchased. Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades or patch files by contacting the Cisco Technical Assistance Center (TAC). In those cases, customers may only upgrade to a later version of the same release to which they are entitled, or the patch files for that release. TAC contacts are as follows: * +1 800 553 2447 (toll-free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * email: tac@cisco.com . See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades Workarounds =========== It is recommended that customers patch systems, or upgrade to repaired versions of Cisco Secure ACS. Alternatively, the vulnerability can be mitigated by blocking access to the ACS on port 2002, as well as strictly limiting the access to internal hosts that have reason to connect to the ACS. This can be accomplished with access control lists on routers or firewalls. Exploitation and Public Announcements ===================================== The Cisco PSIRT was made aware of this vulnerability by the NSFOCUS Security Team, who are also releasing an advisory regarding this issue. Their advisory will be available at http://www.nsfocus.com/english/homepage/sa2003-04.htm. Cisco is unaware of malicious use of the vulnerabilities described in this advisory. Status of This Notice: Final ============================ This is a final notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this notice unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this notice. Distribution ============ This notice will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20030423-ACS.shtml. In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@securityfocus.com * full-disclosure@lists.netsys.com * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * comp.dcom.sys.cisco * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's worldwide web. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History ================ Revision 1.0 2003-April-23 Initial public release. Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt. - ------------------------------------------------------------------------ This notice is Copyright 2003 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. - ------------------------------------------------------------------------ [***** End Cisco Security Advisory Revision 1.0 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco Systems, Inc. for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) N-070: Sun Solaris at(1) Command Vulnerability N-071: Red Hat Eye of GNOME (EOG) Packages Fix Format String Vulnerability N-072: Sun Solaris dtsession Security Vulnerability N-073: Samba 'call_trans2open' Remote Buffer Overflow Vulnerability N-074: Microsoft Virtual Machine (VM) Vulnerability N-075: SGI xfsdump vulnerability N-076: SGI: Multiple Vulnerabilities in BSD LPR Subsystem N-077: Microsoft Buffer Overrun in Kernel Message Handling Vulnerability N-078: Snort Integer Overflow in Stream4 (TCP) Vulnerability