__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco Intrusion Prevention System Vulnerable to Privilege Escalation [Document ID: 66143] August 22, 2005 18:00 GMT Number P-283 ______________________________________________________________________________ PROBLEM: A user with OPERATOR or VIEWER access privileges may be able to exploit a vulnerability in the command line processing (CLI) logic to gain full administrative control of the IPS device. PLATFORM: Cisco Intrusion Prevention System version 5.0(1) and 5.0(2) DAMAGE: Successful exploitation of this vulnerability grants an attacker full control of the IPS Device. SOLUTION: Upgrade to current version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. A local user can exploit the vulnerability ASSESSMENT: and gain root access. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-283.shtml ORIGINAL BULLETIN: http://www.cisco.com/en/US/products/sw/secursw/ps2113/ products_security_advisory09186a00804fa93b.shtml ______________________________________________________________________________ [***** Start Document ID: 66143 *****] Cisco Security Advisory: Cisco Intrusion Prevention System Vulnerable to Privilege Escalation Revision 1.0 For Public Release 2005 August 22 1700 UTC (GMT) ========================================================================= Contents ======== Summary Affected Products Details Impact Software Versions and Fixes Obtaining Fixed Software Workarounds Exploitation and Public Announcements Status of This Notice: FINAL Distribution Revision History Cisco Security Procedures +---------------------------------------------------------------------- Summary ======= Cisco Intrusion Prevention Systems (IPS) are a family of network security devices that provide network based threat prevention services. A user with OPERATOR or VIEWER access privileges may be able to exploit a vulnerability in the command line processing (CLI) logic to gain full administrative control of the IPS device. Cisco has made free software available to address this vulnerability. This advisory is available at http://www.cisco.com/warp/public/707/cisco-sa-20050824-ips.shtml Affected Products ================= Vulnerable Products +------------------ Cisco Intrusion Prevention System version 5.0(1) and 5.0(2). Products Confirmed Not Vulnerable +-------------------------------- Any Cisco Intrusion Detection Systems (IDS) or IPS version 4.x and earlier. Details ======= A user with OPERATOR or VIEWER access privileges may be able to exploit a vulnerability in the command line processing logic to gain full administrative control of the IPS device. OPERATOR and VIEWER accounts are normally non-privileged accounts used for monitoring and troubleshooting purposes. This vulnerability is documented in the Cisco Bug Toolkit as Bug ID CSCsb16527. Impact ====== Successful exploitation of this vulnerability grants an attacker full control of the IPS Device. With full administrative access, an attacker may use the IPS device to bypass intrusion detection logic, run arbitrary code or perform a denial of service attack on the network and/or IPS device. If the IPS device is used in inline mode, an attacker may cause an interruption of network service. Software Versions and Fixes =========================== This issue is fixed in IPS version 5.0(3) which is available for download at http://www.cisco.com/cgi-bin/tablebuild.pl/ips5 Obtaining Fixed Software ======================== Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third-party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Workarounds =========== As a security best practice, you should always configure your IPS device with a list of trusted hosts or networks that you want to have access to the IPS sensor. For more information on setting up IPS access lists so that only trusted hosted and networks may access the sensor, please see http://www.cisco.com/en/US/products/sw/secursw/ps2113/products_ configuration_guide_chapter09186a008045a77c.html#wp1031536 Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This issue was discovered during internal testing. Status of This Notice: FINAL ============================ THIS ADVISORY IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTY OF MERCHANTABILITY. YOUR USE OF THE INFORMATION ON THE ADVISORY OR MATERIALS LINKED FROM THE ADVISORY IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS NOTICE AT ANY TIME. A stand-alone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-200500824-ips.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org (includes CERT/CC) * bugtraq@securityfocus.com * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +----------------------------------------+ | Revision | | Initial | | 1.0 | 2005-August-22 | public | | | | release. | +----------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. - ----------------------------------------------------------------------- All contents are Copyright © 1992-2005 Cisco Systems, Inc. All rights reserved. Important Notices and Privacy Statement. [***** End Document ID: 66143 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-273: Updated Solaris 8 Patches for Apache Security Vulnerabilities P-274: Spoofing vulnerability in arrayd authentication P-275: Adobe Acrobat and Reader Plug-in Buffer Overflow P-276: Apple Security Update 2005-007 P-277: HP-UX Ignite-UX Remote Unauthorized Access P-278: clamav -- integer overflows P-279: Cisco Clean Access Vulnerability P-280: Security Vulnerability in The "printd" Daemon P-281: Security Vulnerabilities in the Sun StorEdge Enterprise Backup Software P-282: PHP PEAR XML-RPC Server Package Vulnerability