TUCoPS :: Cisco :: ciack034.htm

Cisco Catalyst Enable Password Bypass Vulnerability
Cisco Catalyst Enable Password Bypass Vulnerability Privacy and Legal Notice

CIAC INFORMATION BULLETIN

K-034: Cisco Catalyst Enable Password Bypass Vulnerability

April 19, 2000 22:00 GMT
PROBLEM:       Cisco Catalyst software permits unauthorized access to the
               enable mode. Once initial access is granted, access can be
               obtained for a higher level "enable" mode without a password.
PLATFORM:      All users of Cisco Catalyst 4000, 5000, 5500, 6000 and 6500
               with the software version 5.4(1) only.
DAMAGE:        This vulnerability permits unauthorized access to the
               configuration mode and unauthorized configuration changes on a
               Catalyst switch.
SOLUTION:      There are no known workarounds for this vulnerability. Upgrade
               to version 5.4(2).

VULNERABILITY The risk is medium. Cisco Systems knows of no public discussion ASSESSMENT: nor active exploits involving this vulnerability. However, several customers have reportedly encountered this vulnerability during NORMAL use.
[Start Cisco Systems Advisory] - -----BEGIN PGP SIGNED MESSAGE----- Cisco Catalyst Enable Password Bypass Vulnerability Revision 1.1 Tentatively for release 2000 April 19 08:00 AM US/Pacific (UTC+0700) --------------------------------------------------------------------------- Summary ======= Cisco Catalyst software permits unauthorized access to the enable mode in the 5.4(1) release. Once initial access is granted, access can be obtained for the higher level "enable" mode without a password. This problem is resolved in version 5.4(2). Customers with vulnerable releases are urged to upgrade as soon as possible. This vulnerability has been assigned Cisco bug ID CSCdr10025. Affected Products ================= All users of Cisco Catalyst 4000, 5000, 5500, 6000 and 6500 with the software version 5.4(1) only. The affected image names are as follows: cat4000_5-4-1.bin cat5000-supg_5-4-1.bin cat5000-Sup_5-4-1.bin cat5000-Sup3_5-4-1.bin cat6000-Sup_5-4-1.bin No other releases of Cisco Catalyst software are affected by this vulnerability. No other Cisco products are affected by this vulnerability. Details ======= Anyone who can obtain ordinary console access to an affected switch can bypass password authentication to obtain "enable" mode access without knowledge of the "enable" password. This vulnerability can be exploited through the network using telnet or via the physical console. This problem was introduced in software version 5.4(1), and is corrected in version 5.4(2). Due to this defect, software version 5.4(1) is deferred. Customers are urged to upgrade to version 5.4(2). Impact ====== This vulnerability permits unauthorized access to the configuration mode and unauthorized configuration changes on a Catalyst switch. Software Versions and Fixes =========================== Getting Fixed Software ====================== Cisco is offering free software upgrades to remedy this vulnerability for all affected customers. Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained via the Software Center on Cisco's Worldwide Web site at http://www.cisco.com. Customers without contracts should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: * +1 800 553 2447 (toll-free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds =========== There are no known workarounds for this vulnerability. Strictly limiting telnet access to the device will prevent the initial connection required to exploit this vulnerability. Telnet access can be controlled with the following command set: set ip permit <address> <mask> telnet set ip permit enable This command set will deny all traffic not specified in the permit statement. Exploitation and Public Announcements ===================================== Cisco Systems knows of no public discussion nor active exploits involving this vulnerability, which was reported by several customers who encountered it during normal use. Status of This Notice: FINAL ============================ This is a final notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this notice unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this notice. Distribution ============ This notice will be posted on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/catos-enable-bypass-pub.shtml. In addition to Worldwide Web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@securityfocus.com * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * comp.dcom.sys.cisco * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History ================ Revision 1.0 For public release 19-APR-2000 08:00 AM US/Pacific (UTC+0700) Revision 1.1 For public release 19-APR-2000 08:00 AM US/Pacific (UTC+0700) Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. --------------------------------------------------------------------------- This notice is copyright 2000 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, including all date and version information. --------------------------------------------------------------------------- All contents copyright (c) 1992--2000 Cisco Systems Inc. Important Notices and Privacy Statement. - -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.2 iQEVAwUBOP3f/GiN3BRdFxkbAQFQ5wgAlFcwEtxZYuXoM5sGx4wrDeuB2ifijcAR TOTV1h/9vdezM24LO6hdipi0E7ekS5YvLJI8dICeths4uR+Hyq4r/X7yo21FSner kZXaW2BTZlSTvv09p94CtpUZI9SFjXhM9uTRTUlgg3gODl3U+e+nsKc9c7QMM3Ab YhZUTsXhdcMDEpRtGkXgO5hqZhNL7bOxNiUP02OgEr16BwwpJsKGAomEPgwOpozl P32YCo2WHUOmWUuOT4Rdju/oPVfc4q6FhbzbS2H9YsfNRU7qV43gj7AhfKalqY4t k5p0Zd9Ar7jwwpbIHdLbMVp9ph3OhDLxG+H9T438wKZNBbjQikPPyA== =+8jj - -----END PGP SIGNATURE----- [End Cisco Systems Advisory]

CIAC wishes to acknowledge the contributions of Cisco Systems for the information contained in this bulletin.

CIAC services are available to DOE, DOE Contractors, and the NIH. CIAC can be contacted at:
    Voice:          +1 925-422-8193 (7 x 24)
    FAX:            +1 925-423-8002
    STU-III:        +1 925-423-2604
    E-mail:          ciac@llnl.gov
    World Wide Web:  http://www.ciac.org/
                     http://ciac.llnl.gov
                     (same machine -- either one will work)
    Anonymous FTP:   ftp.ciac.org
                     ciac.llnl.gov
                     (same machine -- either one will work)

This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes.
UCRL-MI-119788
[Privacy and Legal Notice]

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH