Cisco Security Advisory: Content Service Switch HTTP Processing Vulnerabilities

From: Cisco Systems Product Security Incident Response Team (psirtat_private)
Date: Wed May 15 2002 - 12:30:00 PDT

  • Next message: bugzillaat_private: "[RHSA-2002:079-13] Updated Mozilla packages fix a security issue"

    -----BEGIN PGP SIGNED MESSAGE-----
    
    
    Cisco Security Advisory: Content Service Switch HTTP Processing Vulnerabilities
    
    Revision 1.0: INTERIM
    
    For Public Release 2002 May 15 18:00 GMT
    
    - -------------------------------------------------------------------------------
    
    Please provide your feedback on this document.
    
    - -------------------------------------------------------------------------------
    
    Contents
    ========
    
        Summary
        Affected Products
        Details
        Impact
        Software Versions and Fixes
        Obtaining Fixed Software
        Workarounds
        Exploitation and Public Announcements
        Status of This Notice
        Distribution
        Revision History
        Cisco Security Procedures
    
    - -------------------------------------------------------------------------------
    
    Summary
    =======
    
    The Cisco Content Service Switch (CSS) 11000 series switches are susceptible to
    a soft reset caused by improper handling of HTTP POST requests to the web
    management interface.
    
    These vulnerabilities are documented as Cisco bug ID's CSCdx41911 and
    CSCdw26696.
    
    This advisory will be posted at 
    http://www.cisco.com/warp/public/707/css-http-post-pub.shtml.
    
    Affected Products
    =================
    
    The CSS 11000 series switches (formerly known as Arrowpoint), consist of the
    CSS 11050, CSS 11150 and CSS 11800 hardware platforms. They run the Cisco WebNS
    Software.
    
    All CSS 11000 series switches running the following WebNS software revisions
    are affected by these vulnerabilities.
    
      * 04.01.053s and earlier
      * 05.00.038s and earlier
      * 05.01.012s and earlier
      * 05.02.005s and earlier
    
    The CSS 11500 Series switches running the following WebNS software revisions
    are affected by these vulnerabilities:
    
      * 05.10.0.01
    
    No other Cisco product is currently known to be affected by these
    vulnerabilities.
    
    To determine your software revision, type version at the command line prompt on
    your Content Service Switch.
    
    Details
    =======
    
    CSCdw26696
    
        The CSS formerly used TCP port 8081 for its web management interface. The
        web server that listens on port 8081 did not understand XML data, and in
        trying to process the request would result in a soft reset of the device.
        Currently all web management interface traffic should be directed over SSL
        or "https".
     
    CSCdx41911
        The CSS may be forced to reboot by sending an HTTPS post request to the web
        management interface of the device. This may occur even if the sender of
        the request is not yet authenticated to the device.
    
    Impact
    ======
    
    Both defects may reboot the device resulting in a Denial of Service (DoS) due
    to decreased availability.
    
    Software Versions and Fixes
    ===========================
    
    Cisco WebNS Software
    
    +-----------------------------------------------------+
    | Version    | Fixed Regular Release (available       |
    | Affected   | now).Fix carries forward into all      |
    |            | later versions.                        |
    |------------+----------------------------------------|
    | 4.01       | 5.00.045                               |
    |------------+----------------------------------------|
    | 5.0        | 5.00.045                               |
    |------------+----------------------------------------|
    | 5.01       | 5.03                                   |
    |------------+----------------------------------------|
    | 5.02       | 5.03                                   |
    |------------+----------------------------------------|
    | 5.10       | TBD                                    |
    +-----------------------------------------------------+
    
    Obtaining Fixed Software
    ========================
    
    Cisco is offering free software upgrades to address this vulnerability for all
    affected customers. Customers may only install and expect support for the
    feature sets they have purchased.
    
    Customers with service contracts should contact their regular update channels
    to obtain any software release containing the feature sets they have purchased.
    For most customers with service contracts, this means that upgrades should be
    obtained through the Software Center on Cisco's Worldwide Web site at 
    http://www.cisco.com.
    
    Customers whose Cisco products are provided or maintained through a prior or
    existing agreement with third-party support organizations such as Cisco
    Partners, authorized resellers, or service providers should contact that
    support organization for assistance with obtaining the free software upgrade(s).
    
    Customers who purchased directly from Cisco but who do not hold a Cisco service
    contract, and customers who purchase through third party vendors but are
    unsuccessful at obtaining fixed software through their point of sale, should
    obtain fixed software by contacting the Cisco Technical Assistance Center (TAC)
    using the contact information listed below. In these cases, customers are
    entitled to obtain an upgrade to a later version of the same release or as
    indicated by the applicable row in the Software Versions and Fixes table (noted
    above).
    
    Cisco TAC contacts are as follows:
    
      * +1 800 553 2447 (toll free from within North America)
      * +1 408 526 7209 (toll call from anywhere in the world)
      * e-mail: tacat_private
    
    See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional
    TAC contact information, including special localized telephone numbers and
    instructions and e-mail addresses for use in various languages.
    
    Please have your product serial number available and give the URL of this
    notice as evidence of your entitlement to a free upgrade.
    
    Please do not contact either "psirtat_private" or "security-alertat_private"
    for software upgrades.
    
    Workarounds
    ===========
    
      * Disable web-based management of the device:
        restrict web-mgmt 
        restrict xml 
    
    Exploitation and Public Announcements
    =====================================
    
    The vulnerability described by CSCdx41911 was originally reported to Cisco by
    James Mancini of Netreo Inc. The Cisco PSIRT is not aware of any public
    announcements or malicious use of the vulnerabilities described in this
    advisory.
    
    Status of This Notice: INTERIM
    ==============================
    
    This is an interim notice. Although Cisco cannot guarantee the accuracy of all
    statements in this notice, all of the facts have been checked to the best of
    our ability. Cisco does not anticipate issuing updated versions of this notice
    unless there is some material change in the facts. Should there be a
    significant change in the facts, Cisco may update this notice.
    
    Distribution
    ============
    
    This notice will be posted on Cisco's Worldwide Web site at 
    http://www.cisco.com/warp/public/707/css-http-post-pub.shtml. In addition to 
    worldwide web posting, a text version of this notice is clear-signed with 
    the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet 
    news recipients:
    
      * cust-security-announceat_private
      * bugtraqat_private
      * first-teamsat_private (includes CERT/CC)
      * ciscoat_private
      * comp.dcom.sys.cisco
      * firewallsat_private
      * Various internal Cisco mailing lists
    
    Future updates of this notice, if any, will be placed on Cisco's worldwide web
    server, but may or may not be actively announced on mailing lists or
    newsgroups. Users concerned about this problem are encouraged to check the URL
    given above for any updates.
    
    Revision History
    ================
    
    +-------------------------------------------------------------------------+
    |Revision   |2002-May-15|Initial public release                           |
    |1.0        |18:00 GMT  |                                                 |
    +-------------------------------------------------------------------------+
    
    Cisco Security Procedures
    =========================
    
    Complete information on reporting security vulnerabilities in Cisco products,
    obtaining assistance with security incidents, and registering to receive
    security information from Cisco, is available on Cisco's worldwide website at 
    http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes
    instructions for press inquiries regarding Cisco security notices. All Cisco
    Security Advisories are available at http://www.cisco.com/go/psirt/.
    
    - -------------------------------------------------------------------------------
    
    This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
    redistributed freely after the release date given at the top of the text,
    provided that redistributed copies are complete and unmodified, and include all
    date and version information.
    
    - -------------------------------------------------------------------------------
    
    
    -----BEGIN PGP SIGNATURE-----
    Version: PGP 6.5.2
    
    iQEVAwUBPOK2Fw/VLJ+budTTAQElSQf/W2+eVF5njHQvMev5C2SUx2GEXtEoCDpS
    ZYGHI1i6J98ADUXHJ2KP2L5t4z+MviLDIiHuGa1fi+0ReVpffjaGjDW2DDxWelJF
    FEAX/NbSvVvIqgUejaxTyZ34X+uTb4LleHgjvkkVkxxGp2Q7EKZzAqo7aEOENZ3g
    Nsi5sLhJCwKxYQRcOsLztPuQPtRJ5xgQLTP2qEjM0/rvPF1c5od3KwygtMR4urqK
    b3ApeBhDv8FT2p1cBKiP2UgQqzRH35+VkB0ZCweemBQQQFzgCg2HqJ3MbvPhvQDU
    2Lf1UDAycEMmZq9ZpINOrmFJH1ME94Fx8pV3ygVmCKDbmTT4Oe9cBQ==
    =/bxe
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Wed May 15 2002 - 14:36:00 PDT