[ SOURCE: http://www.secureroot.com/security/advisories/9809702147.html ] -----BEGIN PGP SIGNED MESSAGE----- Security Advisory: Cisco Content Services Switch Vulnerability Revision 1.0 For Public Release 2001 January 31 08:00 (GMT +0800) ------------------------------------------------------------------------ Summary ------ The Cisco Content Services (CSS) switch product, also known as Arrowpoint, has several security vulnerabilities once access to the command line interface (CLI) is granted. The first vulnerability, the switch can be forced into a temporary denial of service by an unprivileged user, this is documented in Cisco Bug ID CSCdt08730. The second issue allows a non-privileged user to view filenames and file contents. This is documented in Cisco Bug ID CSCdt12748. The full text of this advisory can be viewed at: http://www.cisco.com/warp/public/707/arrowpoint-cli-filesystem-pub.html. Affected Products ---------------- The Cisco Content Services Switch is affected by this group of vulnerabilities. The CSS switch is also known as Arrowpoint product, and runs the Cisco WebNS Software. Cisco CSS 11050, CSS 11150, and CSS 11800 hardware platforms are affected by this group of vulnerabilities. No other Cisco products are affected by this group of vulnerabilities. Details ------ The Cisco CSS11000 must be configured to permit command line access to users by providing a management address and defining user accounts. Once command line access is gained by non privileged users (defined user accounts without administrative privileges), running a command requiring a filename, and providing a filename that is the maximum length of the input buffer can cause the switch to reboot, and a system check to be started which will prevent normal function of the switch for up to 5 minutes. The show script, clear script, show archive, clear archive, show log, and clear log commands are capable of causing the CSS to restart if the specified file name is the maximum length of the input buffer. Cisco Bug ID CSCdt08730. If command line access is not restricted, a non privileged user (defined user account without administrative privileges) can gain information on the directory structure by requesting non-existent filenames. Additionally, the non privileged user can gain read access for files if the directory structure of the target files are known to the user. Cisco Bug ID CSCdt12748 describes this file system vulnerability. Impact ----- The vulnerability described in CSCdt08730 can be continuously reproduced to produce a Denial of Service attack. The additional vulnerabilities provide unauthorized access to important files such as the configuration files, and directory structure information. If access to the command line interface is well protected and restricted, then these vulnerabilities are minimized. Software Versions and Fixes -------------------------- CSCdt08730 is resolved in revision 4.01(12s), and revision 3.10 (71s) of Cisco WebNS software. The file system information disclosure vulnerabilities are scheduled to be fixed, but are currently unresolved. Workarounds are recommended in the interim. This notice will be updated when the vulnerabilities are resolved, or monthly until the vulnerabilities are resolved. Obtaining Fixed Software ----------------------- Cisco is offering free software upgrades to eliminate this vulnerability for all affected customers. As interim fixes of the software are currently available, these will be posted to the Cisco website on 2001-FEB-01. Until that time, customers can call the Cisco Technical Assistance Center for access to the interim files. Customers without contracts should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: * +1 800 553 2447 (toll-free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds ---------- Access control lists can be applied to restrict access to the Cisco CSS device, as well as additional firewall or access lists to restrict connection to the management interface. Access control lists also affect traffic to the Virtual interface of the Cisco CSS device, so must be applied with care. For further details on configuring access lists please refer to the product documentation: http://www.cisco.com/univercd/cc/td/doc/product/webscale/css/bsccfggd/profiles.h tm http://www.cisco.com/univercd/cc/td/doc/product/webscale/css/advcfggd/sgacleql.h tm Additionally, the use of SSH to prevent snooping of the management traffic to the device is encouraged. Telnet service can also be disabled, for many customers in a co-location environment this is not a feasible option, but is included in this section for customers that may have the ability to implement this configuration. CS150(config)# telnet access disabled Additionally, it is recommended to select strong passwords in accordance with your own security policies, and to adhere to your own security policies on changing passwords frequently, or when staffing changes occur. Exploitation and Public Announcements ------------------------------------ The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. These vulnerabilities were discovered by a Security Consulting firm during a customer security audit. Status of This Notice: INTERIM ----------------------------- This is an interim notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all of the facts have been checked to the best of our ability. Cisco anticipates issuing updated versions of this notice as the software is updated. Cisco will update this notice by 2001-MAR-01. Distribution ----------- This notice will be posted on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/arrowpoint-cli-filesystem-pub.html. In addition to Worldwide Web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@securityfocus.com * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * comp.dcom.sys.cisco * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History --------------- Revision 31-JAN-2001Initial public release 1.0 Cisco Security Procedures ------------------------ Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/sec_incident_response.html. This includes instructions for press inquiries regarding Cisco security notices. ------------------------------------------------------------------------ This notice is Copyright 2001 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. ------------------------------------------------------------------------ -----BEGIN PGP SIGNATURE----- Version: PGP 6.0.2 iQEVAwUBOng2gmiN3BRdFxkbAQFFiQf/XVhLdkBL6pqX2JK1RtOMZpg5cm2BGMUB puKs03pM8vhB45mwCgSZwKpCYKrvEbDyUDag0f0N1wWgE5W7sONv6bIESKq9h2wT RqEq2WeqihyzFW4RGoIlCziNTqdnHnbWCXIEGfcEktKe78ASw9ZOCmJsHaAIUARe rLmniU/cZH3XSqAz+1zt2opL65L+knv50C9DFOONc4ryV3Nu86ANxfgq7J2UFKbf uqmK5e3S5TluAVoKuy/ploRTMmjAXGne9GknhnOvcs5Cid4ENQ3LTltKXA/jVmHk Q+LGeayKFjh+T9p3YP3gn9Ebg1zaEyBtZwhux2Uvyo7Ny3WN/kKLaQ== =r5dc -----END PGP SIGNATURE-----