__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco VPN 3000 Concentrator Vulnerabilities [Cisco Security Advisory] May 8, 2003 16:00 GMT Number N-093 ______________________________________________________________________________ PROBLEM: Multiple vulnerabilities have been indentified for the Cisco VPN 3000 series concentrators and Cisco VPN 3002 Hardware Client. The Cisco VPN concentrators are a family of purpose-built, remote access Virtual Private Network (VPN) platforms for data encryption and authentication. PLATFORM: Cisco VPN 3000 series concentrators, specifically models 3005, 3015, 3030, 3060, 3080. Cisco VPN 3002 Hardware Client. DAMAGE: Impact ranges from performance degradation, denial of service, to unintended access to private network over TCP configured ports. SOLUTION: Upgrade to versions 4.0.1 and 3.6.7F. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A flood of malformed ICMP packets could ASSESSMENT: result in performance degradation. Under certain configurations, an attacker could telnet to a server from a workstation on a public network. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/n-093.shtml ORIGINAL BULLETIN: http://www.cisco.com/warp/public/707/cisco-sa-20030507- vpn3k.shtml ______________________________________________________________________________ [***** Start Cisco Security Advisory *****] Cisco Security Advisory: Cisco VPN 3000 Concentrator Vulnerabilities Revision 1.2 Last Updated 2003 May 08 at 0519 UTC (GMT) For Public Release 2003 May 07 at 1600 UTC (GMT) ------------------------------------------------------------------------------ Contents Summary Affected Products Details Impact Software Versions and Fixes Obtaining Fixed Software Workarounds Exploitation and Public Announcements Status of This Notice: FINAL Distribution Revision History Cisco Security Procedures -------------------------------------------------------------------------------- Summary This advisory documents vulnerabilities for the Cisco VPN 3000 series concentrators and Cisco VPN 3002 Hardware Client. These vulnerabilities are documented as Cisco bug ID CSCea77143 (IPSec over TCP), CSCdz15393 (SSH), and CSCdt84906 (ICMP). There are workarounds available to mitigate the effects of these vulnerabilities. Upgrading to the latest version of code for the Cisco VPN 3000 series concentrators and Cisco VPN 3002 Hardware Client, version 4.0.1 and 3.6.7F, would protect against all of these documented vulnerabilities. This advisory will be posted at http://www.cisco.com/warp/public/707/cisco-sa- 20030507-vpn3k.shtml. Affected Products The Cisco VPN 3000 series concentrators are affected by these vulnerabilities. This series includes models 3005, 3015, 3030, 3060, 3080 and the Cisco VPN 3002 Hardware Client. DDTS - Description Affected Releases CSCea77143 - enabling IPSec over TCP vulnerability 4.0.REL 3.6.REL through 3.6.7E 3.5.x 3.1.x, 3.0.x and 2.x.x are NOT affected. CSCdz15393 - malformed SSH initialization packet vulnerability 3.6.REL through 3.6.6 3.5.x 3.1.x 3.0.x 2.x.x CSCdt84906 - malformed ICMP traffic vulnerability 3.6.REL through 3.6.7 3.5.x 3.1.x 3.0.x 2.x.x These vulnerabilities do not affect the VPN Client software nor the Cisco VPN 5000 series concentrators. No other Cisco products are currently known to be affected by these vulnerabilities. To determine if a Cisco VPN 3000 series concentrator is running affected software, check the software revision via the web interface or the console menu. Details DDTS - Description Details CSCea77143 - enabling IPSec over TCP vulnerability Enabling IPSec over TCP for a port on the VPN 3000 series concentrator allows TCP traffic on that port to traverse through the concentrator and reach the private network. For example, if one configures IPSec over TCP to use port 80 and the private network is routable to from the public network i.e. a workstation on the public network has the VPN 3000 series concentrator configured as the gateway for the private network IP address space, one can browse the web servers on the private network configured to serve port 80 from the workstation on the public network without any form of authentication. Another example, if IPSec over TCP was not configured for port 80 but was configured for its default port of 10000 and if there was a server listening for telnet connections on port 10000 on the private network, then one could telnet to that server from the workstation on the public network. For more information on IPSec over TCP please refer to the documentation available at http://www.cisco.com/univercd/cc/td/doc/product/vpn/vpn3000/4_0/config/ tunnel.htm#1279809 CSCdz15393 - malformed SSH initialization packet vulnerability A malformed SSH initialization packet sent during the initial SSH session setup may reload the VPN 3000 series concentrator. CSCdt84906 - malformed ICMP traffic vulnerability A flood of malformed ICMP packets could result in performance degradation on the VPN 3000 series concentrator and may even cause the concentrator to reload. These vulnerabilities are documented in the Cisco Bug Toolkit ( registered customers only) as Bug IDs CSCea77143, CSCdz15393, and CSCdt84906, and can be viewed after 2003 May 8 at 1600 UTC. To access this tool, you must be a registered user and you must be logged in. The Inter networking Terms and Cisco Systems Acronyms online guides can be found at: http://www.cisco.com/univercd/cc/td/doc/cisintwk/. Impact DDTS - Description Impact CSCea77143 - enabling IPSec over TCP vulnerability Unintended access to the private network on the VPN 3000 series concentrator. This vulnerability enables one to access internal hosts on the IPSec over TCP configured ports. CSCdz15393 - malformed SSH initialization packet vulnerability This vulnerability can be exploited to initiate a Denial of Service on the VPN 3000 series concentrator. CSCdt84906 - malformed ICMP traffic vulnerability This vulnerability may cause a performance degradation on the VPN 3000 series concentrator and may even result in a Denial of Service. Software Versions and Fixes DDTS - Description Fixed Releases CSCea77143 - enabling IPSec over TCP vulnerability 4.0.1 and later 3.6.7F and later 3.1.x, 3.0.x and 2.x.x are NOT affected CSCdz15393 - malformed SSH initialization packet vulnerability 4.0.REL and later 3.6.7 and later CSCdt84906 - malformed ICMP traffic vulnerability 4.0.REL and later 3.6.7A and later The procedure to upgrade to the fixed software version is detailed at http://www.cisco.com/univercd/cc/td/doc/product/vpn/vpn3000/. Obtaining Fixed Software Cisco is offering free software upgrades to address these vulnerabilities for all affected customers. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, Customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at the Cisco Connection Online Software Center at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Customers with service contracts should contact their regular update channels to obtain the free software upgrade identified via this advisory. For most customers with service contracts, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com/tacpage/sw-center/vpn/3000/ . To access the software download URL, you must be a registered user and you must be logged in. Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. +1 800 553 2447 (toll free from within North America) +1 408 526 7209 (toll call from anywhere in the world) e-mail: tac@cisco.com Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds The Cisco PSIRT recommends that affected users upgrade to a fixed software version of code. DDTS - Description Workaround CSCea77143 - enabling IPSec over TCP vulnerability Add rules, to the filter for the private interface, that restrict outgoing traffic on ports configured for use by IPSec over TCP on the VPN concentrator. This would not stop the traffic from the public network reaching the VPN 3000 concentrator itself but would prevent the traffic from reaching the servers on the private network. CSCdz15393 - malformed SSH initialization packet vulnerability Restrict access to the SSH server on the VPN 3000 series concentrator by applying appropriate rules to the filters for the interfaces such that connections are permitted only from trusted client hosts. CSCdt84906 - malformed ICMP traffic vulnerability Only allow legitimate ICMP traffic to reach the VPN 3000 series concentrator's interface. Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. These vulnerabilities were reported to PSIRT by internal development testing. The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. Status of This Notice: FINAL This is a final advisory. Although Cisco cannot guarantee the accuracy of all statements in this advisory, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this advisory unless there is some material change in the facts. Should there be a significant change in the facts, Cisco will update this advisory. A stand-alone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution This advisory will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20030507-vpn3k.shtml. In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. cust-security-announce@cisco.com bugtraq@securityfocus.com first-teams@first.org (includes CERT/CC) cisco@spot.colorado.edu comp.dcom.sys.cisco firewalls@lists.gnac.com Various internal Cisco mailing lists Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History Revision 1.0 2003-May-7 Initial public release. Revision 1.1 2003-May-7 Corrected the Affected Products table. Revision 1.2 2003-May-8 Corrected the link in the Obtaining Fixed Software section. Cisco Security Procedures Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. -------------------------------------------------------------------------------- This notice is Copyright 2003 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. [***** End Cisco Security Advisory *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) N-083: Cisco Catalyst Enable Password Bypass Vulnerability N-084: SGI nsd LDAP Implementation Vulnerability N-085: Oracle Buffer Overflow in Net Services for Oracle Database Server N-086: HP Tru64 UNIX Software Installation and Update Utilities Vulnerability N-087: Microsoft Cumulative Patch for BizTalk Server N-088: Hewlett-Packard rexec Command Security Vulnerability N-089: Red Hat MySQL Vulnerabilities N-090: Red Hat mod_auth_any Vulnerabilities N-091: Sun Cobalt PHP SafeMode Vulnerability N-092: Microsoft Flaw in Windows Media Player Skins