TUCoPS :: Cisco :: n-017.txt

Cisco PIX Multiple Vulnerabilities (CIAC N-017)

             __________________________________________________________

                       The U.S. Department of Energy
                   Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

                       Cisco PIX Multiple Vulnerabilities
                     [Cisco Security Advisory Revision 1.0]

November 21, 2002 01:00 GMT                                       Number N-017
______________________________________________________________________________
PROBLEM:       Two vulnerabilities exist in PIX Firewall. The first 
               vulnerability does not delete duplicate Internet Security 
               Authentication Key Management Protocol Security Associations 
               (ISAKMP SAs) with the peer. The second vulnerability has a 
               buffer overflow while doing HTTP traffic authentication. 
PLATFORM:      All PIX Firewall units running the vulnerable releases and 
               using the specific features are affected by these 
               vulnerabilities as specified in the Affected Products section 
               of Cisco's bulletin. 
DAMAGE:        The first vulnerability can be exploited to initiate a 
               Man-in-the-Middle attack for VPN sessions to the PIX. The 
               second vulnerability can be exploited to initiate a 
               Denial-of-Service attack. 
SOLUTION:      Upgrade to fixed releases as prescribed by Cisco's bulletin. 
______________________________________________________________________________
VULNERABILITY  The risk is MEDIUM. In the first vulnerability an attacker must 
ASSESSMENT:    be able to block a logged-in user's connection and establish a 
               connection to the PIX using the same IP address as that of the 
               user. The second vulnerability may cause the PIX to crash, thus 
               causing a denial of service. 
______________________________________________________________________________
LINKS: 
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/n-017.shtml 
 ORIGINAL BULLETIN:                                                           
                     http://www.cisco.com/warp/public/707/
                            pix-multiple-vuln-pub.shtml 
______________________________________________________________________________

[***** Start Cisco Security Advisory Revision 1.0 *****]

Cisco Security Advisory: Cisco PIX Multiple Vulnerabilities

Revision 1.0

  For Public Release 2002 November 20 at 1600 UTC (GMT)

     ----------------------------------------------------------------------

Contents

   Summary
   Affected Products
   Details
   Impact
   Software Versions and Fixes
   Obtaining Fixed Software
   Workarounds
   Exploitation and Public Announcements
   Status of This Notice
   Distribution
   Revision History
   Cisco Security Procedures

     ----------------------------------------------------------------------

Summary

   The Cisco PIX Firewall provides robust, enterprise-class security services
   including stateful inspection firewalling, standards-based IP Security
   (IPsec) Virtual Private Networking (VPN), intrusion protection and much
   more in cost-effective, easy to deploy solutions.

   Two vulnerabilities have been resolved for the PIX firewall for which
   fixes are available. These vulnerabilities are documented as Cisco bug ID
   CSCdv83490 and CSCdx35823. There are no workarounds available to mitigate
   the effects of these vulnerabilities.

   This advisory will be posted at
   http://www.cisco.com/warp/public/707/pix-multiple-vuln-pub.shtml.

Affected Products

   All PIX Firewall units running the vulnerable releases and using the
   specific features are affected by these vulnerabilities.

   No other Cisco products are currently known to be affected by these
   vulnerabilities.

   +-------------------------------------------------+
   |       DDTs-Description        |Affected Release |
   |-------------------------------+-----------------|
   |CSCdv83490-While processing    |6.0.3 and earlier|
   |initial contact notify messages|6.1.3 and earlier|
   |the PIX does not delete        |                 |
   |duplicate Internet Security    |                 |
   |Authentication Key Management  |                 |
   |Protocol Security Associations |                 |
   |(ISAKMP SAs) with the peer.    |                 |
   |-------------------------------+-----------------|
   |CSCdx35823-Buffer overflow     |5.2.8 and earlier|
   |while doing HTTP traffic       |6.0.3 and earlier|
   |authentication using Terminal  |6.1.3 and earlier|
   |Access Controller Access       |6.2.1 and earlier|
   |Control System Plus (TACACS+)  |                 |
   |or Remote Authentication       |                 |
   |Dial-In User Service (RADIUS). |                 |
   +-------------------------------------------------+

   To determine your software revision, type show version at the command line
   prompt.

Details

   CSCdv83490
           When a user establishes a VPN session upon successful peer and
           user authentication, the PIX creates an ISAKMP SA associating the
           user and his IP address.

           If an attacker is now able to block the logged-in user's
           connection and establish a connection to the PIX using the same IP
           address as that of the user, he will be able to establish a VPN
           session with the PIX, using only peer authentication, provided he
           already has access to the peer authentication key also known as
           the group pre-shared key (PSK) or group password key.

   CSCdx35823
           A user starting a connection via FTP, Telnet, or over the World
           Wide Web (HTTP) is prompted for their user name and password. If
           the user name and password are verified by the designated TACACS+
           or RADIUS authentication server, the PIX Firewall unit will allow
           further traffic between the authentication server and the
           connection to interact independently through the PIX Firewall
           unit's "cut-through proxy" feature.

           The PIX may crash and reload due to a buffer overflow
           vulnerability while processing HTTP traffic requests for
           authentication using TACACS+ or RADIUS.

   The Internetworking Terms and Acronyms online guide can be found at
   http://www.cisco.com/univercd/cc/td/doc/cisintwk/ita/index.htm. The Cisco
   Systems Terms and Acronyms online guide can be found at
   http://www.cisco.com/univercd/cc/td/doc/cisintwk/ita/cisco12.htm.

   These vulnerabilities are documented in the Bug Toolkit as Bug IDs
   CSCdv83490 and CSCdx35823, and can be viewed after 2002 November 21 at
   1600 UTC. To access this tool, you must be a registered user and you must
   be logged in.

Impact

   +-------------------------------------------------+
   |    DDTs-Description     |        Impact         |
   |-------------------------+-----------------------|
   |CSCdv83490-While         |This vulnerability can |
   |processing initial       |be exploited to        |
   |contact notify messages  |initiate a             |
   |the PIX does not delete  |Man-In-The-Middle      |
   |duplicate ISAKMP SA's    |attack for VPN sessions|
   |with the peer.           |to the PIX.            |
   |-------------------------+-----------------------|
   |CSCdx35823 - Buffer      |This vulnerability can |
   |overflow while doing HTTP|be exploited to        |
   |traffic authentication   |initiate a             |
   |using TACACS+ or RADIUS. |Denial-of-Service      |
   |                         |attack.                |
   +-------------------------------------------------+

Software Versions and Fixes

   +-------------------------------------------------+
   |         DDTs-Description         |Fixed Releases|
   |----------------------------------+--------------|
   |CSCdv83490-While processing       |6.0.4 and     |
   |initial contact notify messages   |later         |
   |the PIX does not delete duplicate |6.1.4 and     |
   |ISAKMP SAs with the peer.         |later         |
   |                                  |6.2.1 and     |
   |                                  |later         |
   |----------------------------------+--------------|
   |CSCdx35823-Buffer overflow while  |5.2.9 and     |
   |doing HTTP traffic authentication |later         |
   |using TACACS+ or RADIUS.          |6.0.4 and     |
   |                                  |later         |
   |                                  |6.1.4 and     |
   |                                  |later         |
   |                                  |6.2.2 and     |
   |                                  |later         |
   +-------------------------------------------------+

   The procedure to upgrade to the fixed software version is detailed at
   http://www.cisco.com/univercd/cc/td/doc/product/iaabu/pix/pix_sw/index.htm.

Obtaining Fixed Software

   Cisco is offering free software upgrades to address these vulnerabilities
   for all affected customers. Customers may only install and expect support
   for the feature sets they have purchased.

   Customers with service contracts should contact their regular update
   channels to obtain the free software upgrade identified via this advisory.
   For most customers with service contracts, this means that upgrades should
   be obtained through the Software Center on Cisco's worldwide website at
   http://www.cisco.com/pcgi-bin/tablebuild.pl/pix. To access the software,
   download URL http://www.cisco.com/pcgi-bin/tablebuild.pl/pix, you must be
   a registered user and you must be logged in.

   Customers whose Cisco products are provided or maintained through a prior
   or existing agreement with third-party support organizations such as Cisco
   Partners, authorized resellers, or service providers should contact that
   support organization for assistance with obtaining the free software
   upgrade(s).

   Customers who purchased directly from Cisco but who do not hold a Cisco
   service contract, and customers who purchase through third-party vendors
   but are unsuccessful at obtaining fixed software through their point of
   sale, should obtain fixed software by contacting the Cisco Technical
   Assistance Center (TAC) using the contact information listed below. In
   these cases, customers are entitled to obtain an upgrade to a later
   version of the same release or as indicated by the applicable corrected
   software version in the Software Versions and Fixes section (noted above).

   Cisco TAC contacts are as follows:

     * +1 800 553 2447 (toll free from within North America)
     * +1 408 526 7209 (toll call from anywhere in the world)
     * e-mail: tac@cisco.com

   See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
   additional TAC contact information, including special localized telephone
   numbers and instructions and e-mail addresses for use in various
   languages.

   Please have your product serial number available and give the URL of this
   advisory as evidence of your entitlement to a free upgrade.

   Please do not contact either "psirt@cisco.com" or
   "security-alert@cisco.com" for software upgrades.

Workarounds

   There are no workarounds for these vulnerabilities. The Cisco PSIRT
   recommends that affected users upgrade to a fixed software version of
   code.

Exploitation and Public Announcements

   The Cisco PSIRT is not aware of any malicious use of the vulnerabilities
   described in this advisory.

   These vulnerabilities were reported to PSIRT by Cisco engineering and
   customers.

Status of This Advisory: FINAL

   This is a final advisory. Although Cisco cannot guarantee the accuracy of
   all statements in this advisory, all of the facts have been checked to the
   best of our ability. Cisco does not anticipate issuing updated versions of
   this advisory unless there is some material change in the facts. Should
   there be a significant change in the facts, Cisco may update this
   advisory.

   A stand-alone copy or paraphrase of the text of this security advisory
   that omits the distribution URL in the following section is an
   uncontrolled copy, and may lack important information or contain factual
   errors.

Distribution

   This advisory will be posted on Cisco's worldwide website at
   http://www.cisco.com/warp/public/707/pix-multiple-vuln-pub.shtml.

   In addition to worldwide website posting, a text version of this advisory
   is clear-signed with the Cisco PSIRT PGP key having the fingerprint FEB1
   1B89 A64B 60BB 4770 D1CE 93D2 FF06 F236 759C and is posted to the
   following e-mail and Usenet news recipients:

     * cust-security-announce@cisco.com
     * bugtraq@securityfocus.com
     * full-disclosure@lists.netsys.com
     * first-teams@first.org (includes CERT/CC)
     * cisco-nsp@puck.nether.net
     * cisco@spot.colorado.edu
     * comp.dcom.sys.cisco
     * Various internal Cisco mailing lists

   Future updates of this advisory, if any, will be placed on Cisco's
   worldwide website, but may or may not be actively announced on mailing
   lists or newsgroups. Users concerned about this problem are encouraged to
   check the above URL for any updates.

Revision History

   +-------------------------------------------------+
   | Revision | 2002-Nov-20 | Initial public release |
   | 1.0      |             |                        |
   +-------------------------------------------------+

Cisco Security Procedures

   Complete information on reporting security vulnerabilities in Cisco
   products, obtaining assistance with security incidents, and registering to
   receive security information from Cisco, is available on Cisco's worldwide
   website at
   http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
   includes instructions for press inquiries regarding Cisco security
   advisories. All Cisco security advisories are available at
   http://www.cisco.com/go/psirt.

     ----------------------------------------------------------------------

   This advisory is Copyright 2002 by Cisco Systems, Inc. This advisory may
   be redistributed freely after the release date given at the top of the
   text, provided that redistributed copies are complete and unmodified,
   including all date and version information.

     ----------------------------------------------------------------------

[***** End Cisco Security Advisory Revision 1.0 *****]

_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Cisco Systems, Inc. for the 
information contained in this bulletin.
_______________________________________________________________________________


CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

N-008: Microsoft Elevation of Privilege in SQL Server Web Tasks
N-009: MIT krb5  Buffer Overflow in kadmind4
CIACTech03-001: Spamming using the Windows Messenger Service
N-010: Web-Based Enterprise Management on Solaris 8 Installs Insecure Files 
N-011: Cumulative Patch for Internet Information Service
N-012: Windows 2000 Default Permissions Could Allow Trojan Horse Program
N-013: ISC Remote Vulnerabilities in BIND4 and BIND8
N-014: Trojan Horse tcpdump and libpcap Distributions
N-015: SGI IRIX lpd Daemon Vulnerabilities via sendmail and dns
N-016: Buffer Overrun in Microsoft Data Access Components (MDAC)


TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH