__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN CISCO Authentication Library in ACNS Vulnerability [CISCO Security Advisory ID #47184] December 11, 2003 19:00 GMT Number O-036 ______________________________________________________________________________ PROBLEM: Application and Content Networking System (ACNS) is an integrated caching and content delivery platform. A buffer overflow exists in the authentication module that can be used to execute arbitrary code. PLATFORM: All CISCO products running ACNS versions prior to 4.2.11. DAMAGE: The impacts can range from a Denial-of-Service to complete control of the device. By entering an overly long password, a remote attacker could execute arbitrary code and gain complete control over the system. SOLUTION: Upgrade - The vulnerability has been fixed in ACNS versions 4.2.11 and 5.0.5 releases. ACNS version 5.1 is not affected. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. A remote attacker can get root access. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-036.shtml ORIGINAL BULLETIN: http://www.cisco.com/warp/public/707/cisco-sa-20031210- ACNS-auth.shtml ______________________________________________________________________________ [***** Start CISCO Security Advisory ID #47184 *****] Cisco Security Advisory: Vulnerability in Authentication Library for ACNS Document ID: 47184 Revision FINAL For Public Release 2003 December 10 16:00 UTC (GMT) --------------------------------------------------------------------- Please provide your feedback on this document. --------------------------------------------------------------------- Contents Summary Affected Products Details Impact Software Versions and Fixes Obtaining Fixed Software Workarounds Exploitation and Public Announcements Status of This Notice: FINAL Distribution Revision History Cisco Security Procedures -------------------------------------------------------------------------------- Summary By entering an overly long password, it may be possible to execute arbitrary code on a vulnerable device. This vulnerability affects all devices and hardware modules that are running ACNS software releases prior to 4.2.11 and 5.0.5. The workaround is to disable the CE GUI server. This advisory will be available at http://www.cisco.com/warp/public/707/cisco-sa-20031210-ACNS-auth.shtml. Affected Products All Cisco products running ACNS software versions prior to 4.2.11 or 5.0.5 are affected. The hardware models that supports ACNS are: Content Routers 4400 series Content Distribution Manager 4600 series Content Engine 500 and 7300 series Content Engine Module for Cisco Routers 2600, 3600 and 3700 series ACNS version 5.1 is not affected. Details By supplying an overly long password, it is possible to trigger a buffer overflow in the authentication module. This may enable an attacker to execute arbitrary code on the affected device. This vulnerability is assigned Cisco bug IDs CSCeb25596 ( registered customers only) and CSCeb27087 ( registered customers only). Impact The impact of the exploitation of this vulnerability can range from a Denial-of-Service to complete control of the device. Software Versions and Fixes This vulnerability is fixed in 4.2.11 and 5.0.5 releases of ACNS. Obtaining Fixed Software Cisco is offering free software upgrades to remedy this vulnerability for all affected customers. Customers may only install and expect support for the feature sets they have purchased. Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. +1 800 553 2447 (toll free from within North America) +1 408 526 7209 (toll call from anywhere in the world) e-mail: tac@cisco.com See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds The workaround is to disable the CE GUI server using the following command: no gui-server enable Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was discovered during internal testing. Status of This Notice: FINAL This is a final advisory. Although Cisco cannot guarantee the accuracy of all statements in this advisory, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this advisory unless there is some material change in the facts. Should there be a significant change in the facts, Cisco will update this advisory. A stand-alone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution This notice will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20031210-ACNS-auth.shtml. In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: cust-security-announce@cisco.com bugtraq@securityfocus.com first-teams@first.org (includes CERT/CC) cisco@spot.colorado.edu comp.dcom.sys.cisco firewalls@lists.gnac.com Various internal Cisco mailing lists Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History Revision 1.0 2003-Dec-10 Initial public release. Cisco Security Procedures Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. [***** End CISCO Security Advisory ID #47184 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of CISCO Systems, Inc. for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-026: Red Hat Updated PostgreSQL Packages Fix BUffer Overflow O-027: Red Hat Updated XFree86 Packages Provide Security and Bug Fixes O-028: Hewlett Packard dtmailpr O-029: un Security Vulnerability on Sun Systems with a PGX32 Frame Buffer O-030: Hewlett Packard VirtualVault OpenSSH Vulnerabilities O-031: Red Hat Updated 2.4 Kernel Fixes Privilege Escalation Security Vulnerability O-032: HP shar(1) Utility Vulnerability O-033: Sun Xsun Server in Direct Graphics Access (DGA) Vulnerabilities O-034: rsync Heap Overflow Vulnerability O-035: Sun 'dtprintinfo(1)' CDE Print Viewer Vulnerability