Cisco Security Advisory: Web interface vulnerabilities in ACS for Windows

From: Cisco Systems Product Security Incident Response Team (psirtat_private)
Date: Wed Apr 03 2002 - 08:30:36 PST

  • Next message: Alex Russell: "Re: Taxonomies"

    -----BEGIN PGP SIGNED MESSAGE-----
    
    Cisco Security Advisory: Web interface vulnerabilities in ACS for Windows
    
    Revision 1.0
    
    For Public Release 2002 April 03 16:00 (UTC +0000)
    
    - ----------------------------------------------------------------------------
    
    Contents
    
        Summary
        Products Affected
        Details
        Impact
        Software Versions and Fixes
        Obtaining Fixed Software
        Workarounds
        Exploitation and Public Announcements
        Status of This Notice
        Distribution
        Revision History
        Cisco Security Procedures
    
    - ----------------------------------------------------------------------------
    
    Summary
    =======
    Cisco Secure Access Control Server (ACS) for Windows contains two
    vulnerabilities. One vulnerability can lead to the execution of an
    arbitrary code on an ACS server and the second can lead to an unauthorized
    disclosure of information. The patch is available for both vulnerabilities.
    
    Cisco Secure ACS for Unix is not vulnerable. No other Cisco product is
    vulnerable.
    
    There is no direct workaround for the vulnerabilities but it is possible to
    mitigate them to a great extent. See the Workarounds section for details.
    
    This advisory is available at the 
    http://www.cisco.com/warp/public/707/ACS-Win-Web.shtml
    
    Products Affected
    =================
    The affected product is Cisco Secure Access Control Server for Windows
    releases 2.6.x and ACS 3.0.1 (build 40). A patche is available.
    
    Cisco Secure ACS for Unix is not affected.
    
    No other Cisco products are affected.
    
    Details
    =======
    There are two different vulnerabilities, as described by the Bug IDs below.
    The first can lead to execution of an arbitrary code and the second can be
    used to reveal customer data.
    
      * By connecting to a port 2002 and sending a crafted URL it is possible
        to, in a less severe case, kill the CSADMIN module or, in a severe
        case, to execute an arbitrary user supplied code. The functionality of
        authentication, authorization, and accounting (AAA) is not affected by
        termination of the CSADMIN module. This means that users will be able
        to authenticate normally. Only the administration function will be
        affected. Port 2002 is used by the CSADMIN module for remote
        administration.
       
        By providing an URL containing formatting symbols (for example, %s, %p)
        it is possible to execute an user provided code. This technique is
        described in the following article: 
        http://www.securityfocus.com/archive/1/66842
       
        This vulnerability is documented as Cisco Bug IDs CSCdx17622 and 
        CSCdx17683.
      * The another vulnerability can lead to unauthorized disclosure of data.
        By using "..\.." in the URL it is possible to access data in any
        directory outside the Web root directory but on the same hard disk or
        disk partition. With this technique it is possible to access only the
        following file types: html, htm, class, jpg, jpeg or gif.
       
        Please note that an attacker must know the exact location and file
        name. It is not possible to browse a directory this way.
       
        This vulnerability is documented as Cisco Bug IDs CSCdx17689 and 
        CSCdx17698.
    
    Impact
    ======
    By exploiting the format vulnerability an attacker may execute the
    arbitrary code on the machine. This code will be executed in the same
    context as the CSADMIN process, and that is Administrator. Executing
    arbitrary code will lead to a total compromise of the machine.
    
    By exploiting the directory traversal vulnerability an attacker can gain an
    unauthorized access to information in on of the following file types: html,
    htm, class, jpg, jpeg or gif. The main issue may be html files with
    hardcoded passwords or other sensitive information.
    
    Software Versions and Fixes
    ===========================
    Both vulnerabilities are fixed by the patched CSAdmin.exe file available
    at: http://www.cisco.com/cgi-bin/tablebuild.pl/cs-acs-win . The file names
    are: CSAdmin-patch-2.6-4-4.zip and CSAdmin-patch-3.0-1-40.zip.
    
    In order to install the patches, follow this procedure below while logged
    in as Administrartor:
    
     1. Manually stop the CSAdmin Service
     2. Rename the /CSAdmin/CSAdmin.exe file
     3. Copy the patched CSAdmin.exe to /CSAdmin
     4. Manually start the CSAdmin Service
    
    Obtaining Fixed Software
    ========================
    Cisco is offering free software patch to address this vulnerability for all
    affected customers. Customers may only install and expect support for the
    feature sets they have purchased.
    
    Customers with service contracts should contact their regular update
    channels to obtain any software release containing the feature sets they
    have purchased. For most customers with service contracts, this means that
    upgrades should be obtained through the Software Center on Cisco's
    Worldwide Web site at http://www.cisco.com.
    
    Customers whose Cisco products are provided or maintained through prior or
    existing agreement with third-party support organizations such as Cisco
    Partners, authorized resellers, or service providers should contact that
    support organization for assistance with the upgrade.
    
    Customers who purchased directly from Cisco but who do not hold a Cisco
    service contract, and customers who purchase through third party vendors
    but are unsuccessful at obtaining fixed software through their point of
    sale, should obtain fixed software by contacting the Cisco Technical
    Assistance Center (TAC). In these cases, customers may only upgrade to a
    later version of the same release.
    
    Cisco TAC contacts are as follows:
    
      * +1 800 553 2447 (toll-free from within North America)
      * +1 408 526 7209 (toll call from anywhere in the world)
      * e-mail: tacat_private
    
    See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
    additional TAC contact information, including special localized telephone
    numbers and instructions and e-mail addresses for use in various languages.
    
    Please have your product serial number available and give the URL of this
    notice as evidence of your entitlement to a free upgrade.
    
    Please do not contact either "psirtat_private" or
    "security-alertat_private" for software upgrades.
    
    Workarounds
    ===========
    There are no direct workarounds for these vulnerabilities. However, by
    exercising the standard best practices it is possible to significantly
    mitigate both issues. These practices are:
    
      * Block all unnecessary traffic on the outer network edge. This includes
        private IP address space (10.0.0.0, for example) and spoofed packets.
        This can be accomplished using routers or firewalls. For instruction on
        how to accomplish this with Cisco routers, please consult documents at 
        http://www.cisco.com/public/cons/isp/
      * Separate critical internal infrastructure from the rest of your
        internal network.
    
    We strongly recommend that these practices are also followed when deploying
    Cisco ACS for Unix, even though it is not vulnerable to the mentioned
    issues.
    
    Exploitation and Public Announcements
    =====================================
    Both vulnerabilities were reported by Jonas Ländin and Patrik Karlsson from
    iXsecurity. Cisco PSIRT was made aware that an exploit program for the
    format vulnerability exist. This exploit is thought not to be released to
    the general public.
    
    Status of This Notice: FINAL
    ============================
    This is a final notice. Although Cisco cannot guarantee the accuracy of all
    statements in this notice, all of the facts have been checked to the best
    of our ability. Cisco does not anticipate issuing updated versions of this
    notice unless there is some material change in the facts. Should there be a
    significant change in the facts, Cisco may update this notice.
    
    A standalone copy or paraphrase of the text of this security advisory that
    omits the distribution URL in the following section is an uncontrolled
    copy, and may lack important information or contain factual errors.
    
    Distribution
    ============
    This notice will be posted on Cisco's Worldwide Web site at http://
    www.cisco.com/warp/public/707/ACS-Win-Web.shtml. In addition to Worldwide
    Web posting, a text version of this notice is clear-signed with the Cisco
    PSIRT PGP key and is posted to the following e-mail and Usenet news
    recipients:
    
      * cust-security-announceat_private
      * bugtraqat_private
      * first-teamsat_private (includes CERT/CC)
      * ciscoat_private
      * comp.dcom.sys.cisco
      * firewallsat_private
      * Various internal Cisco mailing lists
    
    Future updates of this notice, if any, will be placed on Cisco's Worldwide
    Web server, but may or may not be actively announced on mailing lists or
    newsgroups. Users concerned about this problem are encouraged to check the
    URL given above for any updates.
    
    Revision History
    ================
    +----------------------------------------------------------------+
    |Revision 1.0|2002-April-03 16:00 UTC+0000|Initial public release|
    +----------------------------------------------------------------+
    
    Cisco Security Procedures
    =========================
    Complete information on reporting security vulnerabilities in Cisco
    products, obtaining assistance with security incidents, and registering to
    receive security information from Cisco, is available on Cisco's Worldwide
    Web site at http://www.cisco.com/warp/public/707/sec_incident_response.shtml
    This includes instructions for press inquiries regarding Cisco security 
    notices.
    
    All Cisco Security Advisories are available at 
    http://www.cisco.com/go/psirt
    - ----------------------------------------------------------------------------
    This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
    redistributed freely after the release date given at the top of the text,
    provided that redistributed copies are complete and unmodified, and include
    all date and version information.
    - ----------------------------------------------------------------------------
    
    -----BEGIN PGP SIGNATURE-----
    Version: PGP 6.5.3
    
    iQEVAwUBPKql1g/VLJ+budTTAQG4bQf/YX+iuGINUP10xAB5/QPoAZSgkEdnupd1
    frRGkr7lHb1ktvq9wu3dlDO+hMUufGfIs2dcoO0hq32nClgqJVKkWxJbvHOPniLa
    +wQ+Bca4kMj9dnOMw/bg2Hv7bWH+H/WnFA+KsGCVTNY69ud/CezVSiB5mTUvg4XS
    4V6FG3K7QNpgUEDHcW31zv6WVihZenLkd9G3tQfX2DGBb5NjSLytSLl5yPi6NT8d
    /GYBxFCA1NP8BfvJBy4yz/Cwv8+YrRDQT4mTNBJvzQF6z0kYLJVu2KS6Wu14sER8
    UO9hdya7qtst30hqxDzCeccK3UbPtc6Gw7bLVJpAiS5iZ6TKV5Ry8A==
    =ykPK
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Wed Apr 03 2002 - 10:02:19 PST