__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco CSS SSL Authentication Bypass Security Notice [Cisco Security Notice Document ID: 66280] September 9, 2005 17:00 GMT Number P-302 ______________________________________________________________________________ PROBLEM: The Cisco CSS 11500 Series Content Services Switches (CSS) running Secure Socket Layer (SSL) contains a vulnerability. PLATFORM: Cisco CSS 11500 Series Content Services Switches with the CSS5-SSL-K9 SSL module Cisco 11501 Content Services Switch with SSL (CSS11501S-K9) DAMAGE: In specific scenarios, server verification of the client certificate can be bypassed. This vulnerability is only applicable to situations where SSL encryption is performed on the CSS and client authentication using SSL certificates is enabled. This vulnerability is not applicable to situations where encryption is handled at the CSS but client authentication is not used, or where the CSS is used to load balance SSL traffic but encryption is handled by servers themselves. SOLUTION: Apply the security updates. ______________________________________________________________________________ VULNERABILITY The risk is LOW. May allow an attacker to bypass SSL ASSESSMENT: authentication and access protected content. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-302.shtml ORIGINAL BULLETIN: http://www.cisco.com/en/US/products/hw/contnetw/ps792/ products_security_notice09186a0080512ff7.html ______________________________________________________________________________ [***** Start Cisco Security Notice Document ID: 66280 *****] Cisco Security Notice: CSS SSL Authentication Bypass Document ID: 66280 Revision 1.0 For Public Release 2005 September 08 1600 UTC (GMT) Contents Summary Details Symptoms Affected Products Software Versions and Fixes Obtaining Fixed Software Workarounds Status of This Notice: FINAL Revision History Cisco Security Procedures Related Information Summary The Cisco CSS 11500 Series Content Services Switches (CSS) running Secure Socket Layer (SSL) has a vulnerability that may allow a user to bypass SSL authentication and access protected content. Cisco has made free software available to address this vulnerability. This security notice is posted at http://www.cisco.com/warp/public/707/cisco- sn-20050908-css.shtml. Details In specific scenarios, SSL clients may not appropriately renegotiate the SSL session. When this happens and the CSS is performing SSL encryption and running vulnerable software, server verification of the client certificate can be bypassed. This vulnerability is only applicable to situations where SSL encryption is performed on the CSS and client authentication using SSL certificates is enabled. This vulnerability is not applicable to situations where encryption is handled at the CSS but client authentication is not used, or where the CSS is used to load balance SSL traffic but encryption is handled by servers themselves. This vulnerability is addressed with software releases which include: * CSCei31328 (registered customers only) -- CSS SSL authentication bypass. Symptoms Successful exploitation of the vulnerability may result in clients accessing content without authorization. Affected Products The following products are affected by this vulnerability: * Cisco CSS 11500 Series Content Services Switches with the CSS5-SSL-K9 SSL module * Cisco 11501 Content Services Switch with SSL (CSS11501S-K9) No other Cisco products are currently known to be affected by this vulnerability. Software Versions and Fixes When considering software upgrades, please also consult http:// www.cisco.com/en/US/products/products_security_advisories_listing.html and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center ("TAC") for assistance. Train Release Image Name 7.4 7.40 b119s sg0740119s.adi 7.5 7.50 b11s sg0750011s.adi Obtaining Fixed Software Customers with Service Contracts Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third-party Support Organizations Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers without Service Contracts Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Workarounds The effectiveness of any workaround is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround is the most appropriate for use in the intended network before it is deployed. In service configuration mode a user can disable the SSL session cache using the session-cache-size 0 command which will require the user to properly renegotiate all new SSL sessions. Status of This Notice: FINAL THIS ADVISORY IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTY OF MERCHANTABILITY. YOUR USE OF THE INFORMATION ON THE ADVISORY OR MATERIALS LINKED FROM THE ADVISORY IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS NOTICE AT ANY TIME. A stand-alone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Revision History Revision 1.0 2005-September-08 Initial public release. Cisco Security Procedures Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html . This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. Related Information * Cisco Security Advisories and Notices Updated: Sep 08, 2005 Document ID: 66280 [***** End Cisco Security Notice Document ID: 66280 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-292: HP-UX Running Veritas Unauthorized Data Access P-293: HP Openview Network Node Manager (OV NNM) Remote Unauthorized Access P-294: phpldapadmin P-295: Courier P-296: PCRE3 P-297: HP OpenView Event Correlation Services Vulnerability P-298: Sun iPlanet Messaging Server Vulnerability P-299: 'cvsbug' Security Update P-300: Cisco IOS Firewall Authentication Proxy for FTP and Telnet Sessions Vulnerability P-301: httpd Security Update