__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Center ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco Content Services Switch User Account Vulnerability April 6, 2001 19:00 GMT Number L-069 ______________________________________________________________________________ PROBLEM: The Cisco Content Services (CSS) switch product, also known as Arrowpoint, has a security vulnerability which allows privilege escalation. PLATFORM: The following hardware platforms are affected: Cisco CSS 11050, CSS 11150, and CSS 11800 units. DAMAGE: A malicious party using a valid user account can enter debug bug and gain administrative access to the Cisco unit. SOLUTION: Follow the Cisco advice in the bulletin for establishing access control lists or apply the patch. ______________________________________________________________________________ VULNERABILITY The risk is LOW. There have been no reports of this activity. ASSESSMENT: ______________________________________________________________________________ [****** Begin Cisco Bulletin ******] Cisco Security Advisory: Cisco Content Services Switch User Account Vulnerability ========================================================================== Revision 1.0 For Public Release 2001 April 04 08:00 (UTC -0700) ------------------------------------------------------------------------ Summary ======= The Cisco Content Services (CSS) switch product, also known as Arrowpoint, has a security vulnerability in a previous release that allows non-privileged users to escalate their privilege level, permitting them configuration ability on affected units. This vulnerability can only be exercised from a valid user account. To remove the vulnerability, Cisco is offering free software upgrades to revision 4.01B19s for all affected platforms. This defect is documented as Cisco bug ID CSCdt32570. This advisory is available at http://www.cisco.com/warp/public/707/arrowpoint-useraccnt-debug-pub.shtml. Affected Products ================= The CSS switch is also known as the Arrowpoint product, and runs the Cisco WebNS Software. Cisco CSS 11050, CSS 11150, and CSS 11800 hardware platforms are affected by this vulnerability. No other Cisco products are affected by this vulnerability. If the switch is running a version prior to 4.01B19s, then it is affected and should be upgraded as soon as possible. You may type version at the command line to find out software version number. Details ======= A non-privileged user can issue a series of keystrokes to enter the debug mode, and from that mode can gain administrative access. Impact ====== This vulnerability allows a non-privileged user to become a super-user, allowing unauthorized access to important files such as the configuration files, and directory structure information. If access to the command line interface is well protected and restricted, these vulnerabilities are minimized. Cisco Bug ID CSCdt32570 describes this vulnerability. Software Versions and Fixes =========================== CSCdt32570 is resolved in version 4.01B19s of Cisco WebNS software. Non-privileged users can no longer enter debug mode. Obtaining Fixed Software ======================== Cisco is offering free software upgrades to eliminate this vulnerability for all affected customers. Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's Worldwide Web site at http://www.cisco.com. Specifically, this fix can be found at http://www.cisco.com/cgi-bin/tablebuild.pl/webns. Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers without contracts should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: * +1 800 553 2447 (toll-free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including instructions and e-mail addresses for use in various languages. Give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds =========== Access control lists can be applied to restrict access to the Cisco CSS device, as well as additional firewall or access lists to restrict connection to the management interface. Access control lists also affect traffic to the Virtual interface of the Cisco CSS device, so must be applied with care. For further details on configuring access lists, please refer to the product documentation: http://www.cisco.com/univercd/cc/td/doc/product/webscale/css/bsccfggd/profiles .htm http://www.cisco.com/univercd/cc/td/doc/product/webscale/css/advcfggd/sgacleql .htm Additionally, the use of SSH to prevent snooping of the management traffic to the device is encouraged. Telnet service can also be disabled. This is not a feasible option for many customers in a co-location environment, but it is included in this section for customers that may have the ability to implement this configuration. CS150(config)# telnet access disabled Exploitation and Public Announcements ===================================== Cisco knows of no public announcements or discussion of this vulnerability before the date of this notice. Cisco has had no reports of malicious exploitation of this vulnerability. This bug was identified and reported by Cisco's own technical support staff. Status of This Notice: FINAL ============================ This is a final field notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this notice unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this notice. Distribution ============ This notice will be posted on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/arrowpoint-useraccnt-debug-pub.shtml. In addition to Worldwide Web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@securityfocus.com * firewalls@lists.gnac.com * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * comp.dcom.sys.cisco * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History ================ Revision 2001-04-04Initial public release 1.0 Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. ------------------------------------------------------------------------ This notice is Copyright 2001 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. [****** Begin Cisco Bulletin ******] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco Systems, Inc. for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ (or http://ciac.llnl.gov -- they're the same machine) Anonymous FTP: ftp.ciac.org (or ciac.llnl.gov -- they're the same machine) PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) L-058: HPUX Sec. Vulnerability asecure L-059: Microsoft IIS WebDAV Denial of service Vulnerability L-061: Microsoft IE can Divulge Location of Cached Content L-062: Erroneous Verisign-Issued Digital Certificates for Microsoft L-063: RedHat Linux Log Code Buffer Overflow/Unguarded Browser Call l-064: The Lion Internet Worm DDOS Risk L-065: Solaris Exploitation of snmpXdmid L-066: Internet Explorer MIME Mime Header Vulnerability L-067: Linux worm Adore L-068: Cisco VPN3000 Concentrator TELNET Vulnerability