TUCoPS :: Cisco :: n-083.txt

Cisco Catalyst Enable Password Bypass Vulnerability (CIAC N-083)

             __________________________________________________________

                       The U.S. Department of Energy
                   Computer Incident Advisory Capability
                           ___  __ __    _     ___
                          /       |     /_\   /
                          \___  __|__  /   \  \___
             __________________________________________________________

                             INFORMATION BULLETIN

              Cisco Catalyst Enable Password Bypass Vulnerability

April 25, 2003 21:00 GMT                                          Number N-083
[REVISED May 8, 2003]
______________________________________________________________________________
PROBLEM:       Cisco Catalyst software permits unauthorized access to the 
               enable mode. Once initial access is granted, access can be 
               obtained for the higher level "enable" mode without a password. 
PLATFORM:      Cisco Catalyst 4000, 6000, and 6500 with the Catalyst OS 
               software version 7.5(1) only. 
DAMAGE:        This vulnerability permits unauthorized access to the 
               configuration mode and unauthorized configuration changes on a 
               Catalyst switch. 
SOLUTION:      Apply workaround or upgrade as stated in Cisco's advisory. 
______________________________________________________________________________
VULNERABILITY  The risk is MEDIUM. Command line access is provided through the 
ASSESSMENT:    console, telnet, or ssh. Therefore, anyone who can obtain 
               command line access to an affected switch can bypass password 
               authentication to obtain "enable" mode access without knowledge 
               of the "enable" password. 
______________________________________________________________________________
LINKS: 
 CIAC BULLETIN:      http://www.ciac.org/ciac/bulletins/n-083.shtml 
 ORIGINAL BULLETIN:                                                           
                     http://www.cisco.com/warp/public/707/
                             cisco-sa-20030424-catos.shtml 
______________________________________________________________________________

Revision 5/8/03: Workaround section, added information about AAA authentication 
                 configurations.


[******  Start of Cisco Security Advisory ******]

Cisco Security Advisory: Cisco Catalyst Enable Password Bypass Vulnerability
Revision 1.3

Last Updated 2003 May 07 13:59 (GMT)
For Public Release 2003 April 24 08:00 (GMT)

--------------------------------------------------------------------------------

Please provide your feedback on this document.

--------------------------------------------------------------------------------

Contents
Summary
Affected Products
Details
Impact
Software Versions and Fixes
Obtaining Fixed Software
Workarounds
Exploitation and Public Announcements
Status of This Notice
Distribution
Revision History
Cisco Security Procedures

--------------------------------------------------------------------------------

Summary

Cisco Catalyst software permits unauthorized access to the enable mode in the 
7.5(1) release. Once initial access is granted, access can be obtained for the 
higher level "enable" mode without a password. This problem is resolved in 
version 7.6(1). Customers with vulnerable releases are urged to upgrade as 
soon as possible.

This issue is documented in Cisco Bug ID CSCea42030. 

This advisory is available at http://www.cisco.com/warp/public/707/
                                      cisco-sa-20030424-catos.shtml.

Affected Products

All users of Cisco Catalyst 4000, 6000, and 6500 with the Catalyst OS software 
version 7.5(1) only.

No other releases of Cisco Catalyst OS software are affected by this vulnerability. 
Additionally, Catalyst hardware running Cisco IOSŪ software is not affected by this 
vulnerability. 

No other Cisco products are affected by this vulnerability. 

Details

Anyone who can obtain command line access to an affected switch can bypass password 
authentication to obtain "enable" mode access without knowledge of the "enable" 
password. If local user authentication is enabled, a valid username can be used to 
gain access to the switch without a valid password. This same local user could then 
enter enable without a valid password. 

Command line access is provided through the console, telnet access, or ssh access 
methods; http access mode is not affected. 

This problem was introduced with the local user authentication feature in software 
version 7.5(1), and is corrected in version 7.6(1). 

Bug ID 
     CSCea42030 

Impact

This vulnerability permits unauthorized access to the configuration mode and 
unauthorized configuration changes on a Catalyst switch. 

Software Versions and Fixes

This vulnerability is repaired in version 7.6(1) which is currently available. 

Obtaining Fixed Software

Cisco is offering free software upgrades to remedy this vulnerability for all 
affected customers. Customers may only install and expect support for the feature 
sets they have purchased. 

Customers with contracts should obtain upgraded software through their regular 
update channels. For most customers, this means that upgrades should be obtained 
through the Software Center on Cisco's worldwide website at http://www.cisco.com.

Customers whose Cisco products are provided or maintained through prior or existing 
agreement with third-party support organizations such as Cisco Partners, authorized 
resellers, or service providers should contact that support organization for 
assistance with the upgrade, which should be free of charge.

Customers who purchase direct from Cisco but who do not hold a Cisco service 
contract and customers who purchase through third-party vendors but are 
unsuccessful at obtaining fixed software through their point of sale should get 
their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC 
contacts are as follows:


* +1 800 553 2447 (toll-free from within North America) 
* +1 408 526 7209 (toll call from anywhere in the world) 
* email: tac@cisco.com. 

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional 
TAC contact information, including special localized telephone numbers and 
instructions and e-mail addresses for use in various languages.

Please have your product serial number available and give the URL of this notice as 
evidence of your entitlement to a free upgrade. Free upgrades for non-contract 
customers must be requested through the TAC.

Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for 
software upgrades

Workarounds

Use of AAA authentication configurations will eliminate this vulnerability unless 
configured for fallback to local authentication. AAA configuration information and 
examples are provided in the following technical note:
http://www.cisco.com/en/US/tech/tk583/tk642/
       technologies_tech_note09186a0080094ea4.shtml

Strictly limiting telnet and/or ssh access to the device will prevent the initial 
connection required to exploit this vulnerability. Telnet and/or ssh access can be 
controlled with the following command set:

set ip permit <address> <mask> telnet
set ip permit <address> <mask> ssh  

set ip permit enable

This command set will deny all traffic not specified in the permit statements for 
each protocol. 

Additionally, out-of-band management solutions, isolated management VLAN 
configurations, and AAA authentication services can help mitigate this vulnerability 
by limiting the initial access necessary for exploitation. 

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious use of the 
vulnerabilities described in this advisory.

This issue was reported to Cisco by a customer.

Status of This Notice: Final

This is a final notice. Although Cisco cannot guarantee the accuracy of all 
statements in this notice, all the facts have been checked to the best of our 
ability. Cisco does not anticipate issuing updated versions of this notice unless 
there is some material change in the facts. Should there be a significant change 
in the facts, Cisco may update this notice.

Distribution

This notice will be posted on Cisco's worldwide website at 
http://www.cisco.com/warp/public/707/cisco-sa-20030424-catos.shtml. In addition to 
worldwide web posting, a text version of this notice is clear-signed with the Cisco 
PSIRT PGP key and is posted to the following e-mail and Usenet news recipients:

* cust-security-announce@cisco.com 
* bugtraq@securityfocus.com 
* full-disclosure@lists.netsys.com 
* first-teams@first.org (includes CERT/CC) 
* cisco@spot.colorado.edu 
* cisco-nsp@puck.nether.net 
* comp.dcom.sys.cisco 
* Various internal Cisco mailing lists 

Future updates of this notice, if any, will be placed on Cisco's worldwide web. 
Users concerned about this problem are encouraged to check the URL given above for 
any updates.

Revision History

Revision 1.0 24-April-2003 Initial public release. 
Revision 1.1 24-April 2003 Added clarification under "Exploitation and Public 
Announcements" section.
Revision 1.3 07-May-2003 Added link to AAA configuration examples.  

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, 
obtaining assistance with security incidents, and registering to receive security 
information from Cisco, is available on Cisco's worldwide website at 
http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes 
instructions for press inquiries regarding Cisco security notices. All Cisco Security 
Advisories are available at http://www.cisco.com/go/psirt.

--------------------------------------------------------------------------------

This notice is Copyright 2003 by Cisco Systems, Inc. This notice may be 
redistributed freely after the release date given at the top of the text, 
provided that redistributed copies are complete and unmodified, and include all 
date and version information.

--------------------------------------------------------------------------------

[******  End of Cisco Security Advisory ******]

_______________________________________________________________________________

CIAC wishes to acknowledge the contributions of Cisco Systems, Inc. for the 
information contained in this bulletin.
_______________________________________________________________________________


CIAC, the Computer Incident Advisory Capability, is the computer
security incident response team for the U.S. Department of Energy
(DOE) and the emergency backup response team for the National
Institutes of Health (NIH). CIAC is located at the Lawrence Livermore
National Laboratory in Livermore, California. CIAC is also a founding
member of FIRST, the Forum of Incident Response and Security Teams, a
global organization established to foster cooperation and coordination
among computer security teams worldwide.

CIAC services are available to DOE, DOE contractors, and the NIH. CIAC
can be contacted at:
    Voice:    +1 925-422-8193 (7x24)
    FAX:      +1 925-423-8002
    STU-III:  +1 925-423-2604
    E-mail:   ciac@ciac.org

Previous CIAC notices, anti-virus software, and other information are
available from the CIAC Computer Security Archive.

   World Wide Web:      http://www.ciac.org/
   Anonymous FTP:       ftp.ciac.org

PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing
communities receive CIAC bulletins.  If you are not part of these
communities, please contact your agency's response team to report
incidents. Your agency's team will coordinate with CIAC. The Forum of
Incident Response and Security Teams (FIRST) is a world-wide
organization. A list of FIRST member organizations and their
constituencies can be obtained via WWW at http://www.first.org/.

This document was prepared as an account of work sponsored by an
agency of the United States Government. Neither the United States
Government nor the University of California nor any of their
employees, makes any warranty, express or implied, or assumes any
legal liability or responsibility for the accuracy, completeness, or
usefulness of any information, apparatus, product, or process
disclosed, or represents that its use would not infringe privately
owned rights. Reference herein to any specific commercial products,
process, or service by trade name, trademark, manufacturer, or
otherwise, does not necessarily constitute or imply its endorsement,
recommendation or favoring by the United States Government or the
University of California. The views and opinions of authors expressed
herein do not necessarily state or reflect those of the United States
Government or the University of California, and shall not be used for
advertising or product endorsement purposes.

LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC)

N-073: Samba 'call_trans2open' Remote Buffer Overflow Vulnerability
N-074: Microsoft Virtual Machine (VM) Vulnerability
N-075: SGI xfsdump vulnerability
N-076: SGI: Multiple Vulnerabilities in BSD LPR Subsystem
N-077: Microsoft Buffer Overrun in Kernel Message Handling Vulnerability
N-078: Snort Integer Overflow in Stream4 (TCP) Vulnerability
N-079: Cisco Secure Access Control Server (ACS) for Windows Admin Buffer Overflow Vulnerability
N-080: Red Hat Updated tcpdump Packages Fix Various Vulnerabilities
N-081: Microsoft Cumulative Patch for Outlook Express
N-082: Microsoft Cumulative Patch for Internet Explorer (IE)

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH