TUCoPS :: Cisco :: m-064.txt

Cisco web interface vulnerabilities in ACS for Windows (CIAC M-064)

             __________________________________________________________

                       The U.S. Department of Energy
                     Computer Incident Advisory Center
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

             Cisco web interface vulnerabilities in ACS for Windows

April 4, 2002 20:00 GMT                                           Number M-064
______________________________________________________________________________
PROBLEM:       Cisco Secure Access Control Server (ACS) for Windows contains
               two vulnerabilities. One vulnerability can lead to the
               execution of an arbitrary code on an ACS server and the second
               can lead to an unauthorized disclosure of information.
PLATFORM:      Cisco Secure Access Control Server for Windows version 2.6.x
               and ACS 3.0.1 (build 40)
DAMAGE:        By exploiting the format vulnerability an attacker may execute
               the arbitrary code on the machine. This code will be executed
               in the same context as Administrator. Executing arbitrary code
               will lead to a total compromise of the machine. By exploiting
               the directory traversal vulnerability an attacker can gain an
               unauthorized access to information in one of the following file
               types: html, htm, class, jpg, jpeg, or gif.
SOLUTION:      Apply Cisco's security patch as directed in bulletin.
______________________________________________________________________________
VULNERABILITY  The risk is HIGH. The execution of arbitrary code will lead to
ASSESSMENT:    a total compromise of the machine.
______________________________________________________________________________
LINKS:
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/M064.shtml
 PATCHES:            http://www.cisco.com/cgi-bin/tablebuild.pl/cs-acs-win
______________________________________________________________________________

[******  Start Cisco Systems Advisory ******]


Summary

Cisco Secure Access Control Server (ACS) for Windows contains two 
vulnerabilities. One vulnerability can lead to the execution of an 
arbitrary code on an ACS server, and the second can lead to an 
unauthorized disclosure of information. A patch is available for 
both vulnerabilities.

Cisco Secure ACS for Unix is not vulnerable. No other Cisco product 
is vulnerable.

There is no direct workaround for the vulnerabilities, but it is possible 
to mitigate them to a great extent. See the Workarounds section for details.

This advisory is available at 
http://www.cisco.com/warp/public/707/ACS-Win-Web.shtml.

Affected Products

The affected product is Cisco Secure Access Control Server for Windows 
releases 2.6.x and ACS 3.0.1 (build 40). A patch is available.

Cisco Secure ACS for Unix is not affected.

No other Cisco products are affected.

Details

There are two different vulnerabilities, as described by the Bug IDs below. 
The first can lead to execution of an arbitrary code; the second can be 
used to reveal customer data.

Bug IDs CSCdx17622 and CSCdx17683 
     By connecting to port 2002 and sending a crafted URL, it is possible 
	 to, in a less severe case, kill the CSADMIN module or, in a severe 
	 case, to execute an arbitrary user-supplied code. The functionality 
	 of authentication, authorization, and accounting (AAA) is not 
	 affected by termination of the CSADMIN module. This means that users
     will be able to authenticate normally. Only the administration 
	 function will be affected. Port 2002 is used by the CSADMIN module 
	 for remote administration.

     By providing a URL containing formatting symbols (for example, %s, %p), 
	 it is possible to execute a user-provided code. This technique is 
	 described in the following article:
     http://www.securityfocus.com/archive/1/66842. 

Bug IDs CSCdx17689 and CSCdx17698 
     By using "..\.." in the URL it is possible to access data in any 
	 directory outside the Web root directory but on the same hard disk 
	 or disk partition. With this technique it is possible to access 
	 only the following file types: html, htm, class, jpg, jpeg or gif.

     Please note that an attacker must know the exact location and file 
	 name. It is not possible to browse a directory this way.

Impact

By exploiting the format vulnerability, an attacker may execute arbitrary 
code on the machine. This code will be executed in the same context as the 
CSADMIN process, and that is as administrator. Executing arbitrary code 
will lead to a total compromise of the machine.

By exploiting the directory traversal vulnerability, an attacker can gain 
unauthorized access to information in the following file types: html, htm, 
class, jpg, jpeg or gif. The main issue may be html files with hardcoded 
passwords or other sensitive information.

Software Versions and Fixes

Both vulnerabilities are fixed by the patched CSAdmin.exe files available 
at http://www.cisco.com/cgi-bin/tablebuild.pl/cs-acs-win. The file names 
are CSAdmin-patch-2.6-4-4.zip and CSAdmin-patch-3.0-1-40.zip.

Note: To download these patches, you must be a registered user and you must 
be logged in. Unregistered users should refer to the instructions in the 
Obtaining Fixed Software section. 

To install the patch, follow the procedure below while logged in as 
Administrator.

   1.Manually stop the CSAdmin service. 
   2.Rename the <ACS-DIR>/CSAdmin/CSAdmin.exe file 
   3.Copy the patched CSAdmin.exe to <ACS-DIR>/CSAdmin. 
   4.Manually start the CSAdmin service. 

Obtaining Fixed Software 

Cisco is offering a free software patch to address this vulnerability for 
all affected customers. Customers may only install and expect support for 
the feature sets they have purchased.

Customers with service contracts should contact their regular update 
channels to obtain any software release containing the feature sets 
they have purchased. For most customers with service contracts, this 
means that upgrades should be obtained through the Software Center on 
Cisco's Worldwide Web site at http://www.cisco.com.

Customers whose Cisco products are provided or maintained through prior 
or existing agreement with third-party support organizations such as 
Cisco Partners, authorized resellers, or service providers should contact 
that support organization for assistance with the upgrade.

Customers who purchased directly from Cisco but who do not hold a Cisco 
service contract, and customers who purchase through third-party vendors 
but are unsuccessful at obtaining fixed software through their point of 
sale, should obtain fixed software by contacting the Cisco Technical 
Assistance Center (TAC). In these cases, customers may only upgrade to a
later version of the same release.

Cisco TAC contacts are as follows:

     +1 800 553 2447 (toll-free from within North America) 
     +1 408 526 7209 (toll call from anywhere in the world) 
     e-mail: tac@cisco.com 

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for 
additional TAC contact information, including special localized 
telephone numbers and instructions and e-mail addresses for use in 
various languages.

Please have your product serial number available and give the URL of 
this notice as evidence of your entitlement to a free upgrade.

Please do not contact either "psirt@cisco.com" or 
"security-alert@cisco.com" for software upgrades.

Workarounds

There are no direct workarounds for these vulnerabilities. However, by 
exercising the standard best practices, it is possible to significantly 
mitigate both issues. These practices are:

     Block all unnecessary traffic on the outer network edge. This includes 
	 private IP address space (10.0.0.0, for example) and spoofed packets. 
	 This can be accomplished using routers or firewalls. For instruction 
	 on how to accomplish this with Cisco routers, please consult 
	 documents at http://www.cisco.com/public/cons/isp/.

     Separate critical internal infrastructure from the rest of your 
	 internal network.

We strongly recommend that these practices are also followed when 
deploying Cisco ACS for Unix, even though it is not vulnerable to the 
mentioned issues.

Exploitation and Public Announcements

Both vulnerabilities were reported by Jonas Ländin and Patrik Karlsson 
from iXsecurity. Cisco PSIRT was made aware that an exploit program for 
the format vulnerability exists. This exploit is not thought to be 
released to the general public.

Status of This Notice: FINAL

This is a final notice. Although Cisco cannot guarantee the accuracy of 
all statements in this notice, all of the facts have been checked to the 
best of our ability. Cisco does not anticipate issuing updated versions 
of this notice unless there is some material change in the facts. Should 
there be a significant change in the facts, Cisco may update this notice.

A standalone copy or paraphrase of the text of this security advisory that 
omits the distribution URL in the following section is an uncontrolled 
copy, and may lack important information or contain factual errors.

Distribution

This notice will be posted on Cisco's Worldwide Web site at
http://www.cisco.com/warp/public/707/ACS-Win-Web.shtml. In addition to 
Worldwide Web posting, a text version of this notice is clear-signed 
with the Cisco PSIRT PGP key and is posted to the following e-mail and 
Usenet news recipients:

     cust-security-announce@cisco.com 
     bugtraq@securityfocus.com 
     first-teams@first.org (includes CERT/CC) 
     cisco@spot.colorado.edu 
     comp.dcom.sys.cisco 
     firewalls@lists.gnac.com 
     Various internal Cisco mailing lists 

Future updates of this notice, if any, will be placed on Cisco's Worldwide 
Web server, but may or may not be actively announced on mailing lists or 
newsgroups. Users concerned about this problem are encouraged to check 
the URL givenabove for any updates.

Revision History

 Revision Number
 1.0
                2002-April-03 16:00 UTC
                +0000
                Initial Public Release


Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco 
products, obtaining assistance with security incidents, and registering 
to receive security information from Cisco, is available on Cisco's 
Worldwide Web site at 
http://www.cisco.com/warp/public/707/sec_incident_response.shtml. 
This includes instructions for press inquiries regarding Cisco security 
notices.

All Cisco Security Advisories are available at 
     http://www.cisco.com/go/psirt.



This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be 
redistributed freely after the release date given at the top of the text, 
provided that redistributed copies are complete and unmodified, and include 
all date and version information.

[******  End Cisco Systems Advisory ******]
_____________________________________________________________________________

CIAC wishes to acknowledge the contributions of Cisco for the
information contained in this bulletin.
_______________________________________________________________________________

CIAC, the Computer Incident Advisory Center, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

M-055: Microsoft Unchecked Buffer in Windows Shell
M-056: Red Hat "uuxqt" Vulnerability
M-057: Red Hat "at" Vulnerability
M-058: Apache Vulnerabilities on IRIX
M-059: Red Hat "groff" Vulnerability
M-060: JRE Bytecode Verifier Vulnerability
M-061: HP VVOS Web proxy Vulnerability
M-062: Double Free Bug in zlib Compression Library
M-063: Microsoft Internet Explorer Vulnerabilities
CIACTech02-002: Microsoft Browser Helper Objects (BHO) Could Hide Malicious Code

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH