Cisco Security Advisory: Solaris /bin/log vulnerability

From: Cisco Systems Product Security Incident Response Team (psirtat_private)
Date: Wed Apr 10 2002 - 08:12:47 PDT

  • Next message: advisoriesat_private: "@stake advisory: .htr heap overflow in IIS 4.0 and 5.0"

    -----BEGIN PGP SIGNED MESSAGE-----
    
    Cisco Security Advisory: Solaris /bin/log vulnerability
    
    Revision 1.0
    
    For Public Release 2002 April 10 16:00 (UTC+0000)
    
    - ---------------------------------------------------------------------------
    Contents
    
        Summary
        Products Affected
        Details
        Impact
        Software Versions and Fixes
        Obtaining Fixed Software
        Workarounds
        Exploitation and Public Announcements
        Status of This Notice
        Distribution
        Revision History
        Cisco Security Procedures
    - ---------------------------------------------------------------------------
    
    Summary
    =======
    This advisory describes a vulnerability that affects Cisco products and
    applications that are installed on the Solaris operating system, and is
    based on the vulnerabilty of an common service within the Solaris operating
    system, not due to a defect of the Cisco product or application. A
    vulnerability in the "/bin/login" program was discovered that enables an
    attacker to execute arbitrary code under Solaris OS. This vulnerability was
    discovered and publicly announced by Internet Security Systems Inc. All
    Cisco products and applications that are installed on Solaris OS are
    considered vulnerable to the underlying operating system vulnerability,
    unless steps have been taken to disable access services such as "bin/login".
    
    We are investigating other Solaris based products.
    
    This vulnerability can be mitigated in many cases (not all), by limiting
    interactive logins to trusted hosts using access control list (ACL) or
    other mechanisms such as firewalls.
    
    This advisory is available at the 
    http://www.cisco.com/warp/public/707/Solaris-bin-login.shtml
    
    Products Affected
    =================
    All products and all releases that are running on top of Solaris OS are
    vulnerable because the vulnerability is within Solaris and not within the
    other applications.
    
    Product not affected: 
    
      * PGW2200 release 9.2(2) running on Solaris 2.8 is not affected. The 
        installation CD set contains the package CSCOh015, version 2.0.1,
        that includes the patch for this issue. 
    
    The following products are affected:
    
    Media Gateway Controller (MGC) and Related Products
    - ---------------------------------------------------
          + Products running on Solaris 2.5.1 are vulnerable unless
            CSCOh008.pkg release 1.0(8) has been installed. The product that is
            based on this version of Solaris is Signaling Controler 2200
            (SC2200).
          + Products running on Solaris 2.6 are vulnerable unless CSCOh007.pkg
            release 1.0(7) has been installed. The products that are based on
            this version of Solaris are:
              o SC2200
              o Cisco Virtual Switch Controller (VSC3000)
              o Cisco PGW2200 Public Switched Telephone Network (PSTN) Gateway
              o Cisco Billing and Management Server (BAMS)
              o Cisco Voice Services Provisioning Tool (VSPT)
    
    Cisco IDS product
    - -----------------
        All releases of the Cisco Secure Intrusion Detection System (IDS,
        formerly Netranger) up to, but excluding, 3.0(5)Sx where "5" is the
        Service Pack and not the Signature Update field.
    
    Other Cisco software applications may run on Solaris platforms and where
    those products have not specifically been identified, customers should
    install security patches regularly in accordance with their normal
    maintenance procedures.
    
    We are investigating other Solaris based products.
    
    Details
    =======
    All implementations of the "login" program (also known as "/bin/login" due
    to its location on the file system) derived from the SysV implementation
    are vulnerable to a buffer overflow. This vulnerability can be exploited to
    gain unauthorized access to a computer system without possessing legitimate
    credentials. The only prerequisite for exploiting this vulnerability is to
    have telnet or other remote login access to the computer. This
    vulnerability can be exploited locally and remotely.
    
    Impact
    ======
    By gaining unauthorized access an attacker can view and modify any part of
    the operating system possibly leading to a breach of confidentiality and
    integrity of the system.
    
    Software Versions and Fixes
    ===========================
    MGC and Related Products
    - ------------------------
          + For the SC2200 the package CSCOh008.pkg release 1.0(8) contains the
            fix. The installation instruction is included within the package.
          + For the products based on Solaris 2.6 the package CSCOh007.pkg
            release 1.0(7), or higher, contains the fix. The installation
            instruction is included within the package. This is applicable to
            the following products:
              o SC2200
              o Cisco Virtual Switch Controller (VSC3000)
              o Cisco PGW2200 Public Switched Telephone Network (PSTN) Gateway
              o Cisco Billing and Management Server (BAMS)
              o Cisco Voice Services Provisioning Tool (VSPT)
       
        Both packages are available at 
        http://www.cisco.com/cgi-bin/tablebuild.pl/mgc-sol To follow the link 
        below, you must be a registered user and you must be logged in.
       
        For all MGC and related products you may also consult the "Cisco
        Security Advisory: Hardening of Solaris OS for MGC" located at 
        http://www.cisco.com/warp/public/707/Solaris-for-MGC-pub.shtml
    
    Cisco IDS product
    - -----------------
        For the IDS, the release 3.0(5) is the first fixed release. The fixed
        software can be downloaded from 
        http://www.cisco.com/cgi-bin/tablebuild.pl/ids-appsens In order to 
        use that link, you must be a registered user and you must be logged in.
    
    Obtaining Fixed Software
    ========================
    Cisco is offering free software upgrades to eliminate this vulnerability
    for all affected customers.
    
    Customers with contracts should obtain upgraded software through their
    regular update channels. For most customers, this means that upgrades
    should be obtained through the Software Center on Cisco's Worldwide Web
    site at http://www.cisco.com.
    
    Customers whose Cisco products are provided or maintained through prior or
    existing agreement with third-party support organizations such as Cisco
    Partners, authorized resellers, or service providers should contact that
    support organization for assistance with the upgrade, which should be free
    of charge.
    
    Customers who purchase direct from Cisco but who do not hold a Cisco
    service contract and customers who purchase through third party vendors but
    are unsuccessful at obtaining fixed software through their point of sale
    should get their upgrades by contacting the Cisco Technical Assistance
    Center (TAC). TAC contacts are as follows:
    
      * +1 800 553 2447 (toll-free from within North America)
      * +1 408 526 7209 (toll call from anywhere in the world)
      * e-mail: tacat_private
    
    Please have your product serial number available and give the URL of this
    notice as evidence of your entitlement to a free upgrade. Free upgrades for
    non-contract customers must be requested through the TAC.
    
    Please do not contact either "psirtat_private" or
    "security-alertat_private" for software upgrades.
    
    Workarounds
    ===========
    There is no workaround for MGC and related products.
    
    For the IDS, it is possible to mitigate the exposure by limiting hosts that
    can Telnet to the IDS. This procedure is described at: http://www.cisco.com
    /univercd/cc/td/doc/product/iaabu/csids/csids6/12216_02.htm#xtocid1115811
    In short, the user must login to the IDS machine as root, type 
    sysconfig-sensor at the prompt, select option 5 and enter the hosts allowed
    to telnet to the sensor.
    
    Exploitation and Public Announcements
    =====================================
    This vulnerability has been discovered by ISS Inc. and has been disclosed
    publicly. The advisories are published at:
    
      * http://www.iss.net/security_center/alerts/advise105.php, and
      * http://www.cert.org/advisories/CA-2001-34.html
    
    Status of This Notice: INTERIM
    ==============================
    This is an interim security advisory. Cisco anticipates issuing updated
    versions of this notice at irregular intervals as there are material
    changes in the facts, and will continue to update this notice as necessary.
    The reader is warned that this notice may contain inaccurate or incomplete
    information. Although Cisco cannot guarantee the accuracy of all statements
    in this notice, all of the facts have been checked to the best of our
    ability. Cisco anticipates issuing monthly updates of this notice until it
    reaches FINAL status.
    
    A standalone copy or paraphrase of the text of this security advisory that
    omits the distribution URL in the following section is an uncontrolled
    copy, and may lack important information or contain factual errors.
    
    Distribution
    ============
    This notice will be posted on Cisco's Worldwide Web site at http://
    www.cisco.com/warp/public/707/Solaris-bin-login.shtml. In addition to
    Worldwide Web posting, a text version of this notice is clear-signed with
    the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet
    news recipients:
    
      * cust-security-announceat_private
      * bugtraqat_private
      * first-teamsat_private (includes CERT/CC)
      * ciscoat_private
      * comp.dcom.sys.cisco
      * firewallsat_private
      * Various internal Cisco mailing lists
    
    Future updates of this notice, if any, will be placed on Cisco's Worldwide
    Web server, but may or may not be actively announced on mailing lists or
    newsgroups. Users concerned about this problem are encouraged to check the
    URL given above for any updates.
    
    Revision History
    ================
    +----------------------------------------------------------------+
    |Revision 1.0|2001-April-10 16:00 UTC+0000|Initial public release|
    +----------------------------------------------------------------+
    
    Cisco Security Procedures
    =========================
    Complete information on reporting security vulnerabilities in Cisco
    products, obtaining assistance with security incidents, and registering to
    receive security information from Cisco, is available on Cisco's Worldwide
    Web site at http://www.cisco.com/warp/public/707/sec_incident_response.shtml
    This includes instructions for press inquiries regarding Cisco security 
    notices.
    
    All Cisco Security Advisories are available at 
    http://www.cisco.com/go/psirt
    
    - ---------------------------------------------------------------------------
    This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
    redistributed freely after the release date given at the top of the text,
    provided that redistributed copies are complete and unmodified, and include
    all date and version information.
    - ---------------------------------------------------------------------------
    
    -----BEGIN PGP SIGNATURE-----
    Version: PGP 6.5.3
    
    iQEVAwUBPLQixA/VLJ+budTTAQFNwgf+M3A8IOOPAKQ5fyr5/wJKIV3PZTG7gHno
    fBALRteeSObWv0MIbUp3/JLDL6eAp0prqJAoFWEC2d2dxxkw1ybtRU6rzFEXPcFs
    F4L8EdwijDLPJPaN1rM/pK9F/Vq/bTFfrQQt6IZ/W4XNmQABnM7h7k1cdzQKnjPH
    WAAnbXdLGMIYAmOQ89QPM9icCMyEJzKaaPPc07/bsSoOd2tIzMH6XYgxIYgtz9V+
    LJpfW5DhLal9kbELZnikGkYDaeFvTcHyFcgxvJ+vXPd8rPKPA/i6nqSRLoIGqNO8
    JE63K0f7uTZUfdNTWVgedbVjg+MJxNW3ulXfwmj2O4yJEXtv5h9XpA==
    =8fDL
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Wed Apr 10 2002 - 10:14:13 PDT