Cisco Security Advisory: Cisco VPN 3000 Concentrator Vulnerabilities

From: Cisco Systems Product Security Incident Response Team (psirtat_private)
Date: Wed May 07 2003 - 09:00:00 PDT

  • Next message: Simson L. Garfinkel: "Problem: Multiple Web Browsers do not do not validate CN on certificates."

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
          Cisco Security Advisory: Cisco VPN 3000 Concentrator Vulnerabilities
    
    Revision 1.0
    
      For Public Release 2003 May 7 at 1600 UTC (GMT)
    
         ----------------------------------------------------------------------
    
    Contents
    
         Summary
         Affected Products
         Details
         Impact
         Software Versions and Fixes
         Obtaining Fixed Software
         Workarounds
         Exploitation and Public Announcements
         Status of This Notice: FINAL
         Distribution
         Revision History
         Cisco Security Procedures
    
         ----------------------------------------------------------------------
    
    Summary
    
       This advisory documents vulnerabilities for the Cisco VPN 3000 series
       concentrators and Cisco VPN 3002 Hardware Client. These vulnerabilities
       are documented as Cisco bug ID CSCea77143 (IPSec over TCP), CSCdz15393
       (SSH), and CSCdt84906 (ICMP). There are workarounds available to mitigate
       the effects of these vulnerabilities. Upgrading to the latest version of
       code for the Cisco VPN 3000 series concentrators and Cisco VPN 3002
       Hardware Client, version 4.0.1 and 3.6.7F, would protect against all of
       these documented vulnerabilities.
    
       This advisory will be posted at
       http://www.cisco.com/warp/public/707/cisco-sa-20030507-vpn3k.shtml.
    
    Affected Products
    
       The Cisco VPN 3000 series concentrators are affected by these
       vulnerabilities. This series includes models 3005, 3015, 3030, 3060, 3080
       and the Cisco VPN 3002 Hardware Client.
    
       +------------------------------------------+
       |  DDTS - Description  | Affected Releases |
       |----------------------+-------------------|
       |                      |  * 4.0.REL        |
       |                      |                   |
       |                      |  * 3.6.REL through|
       |CSCea77143 - enabling |    3.6.7F         |
       |IPSec over TCP        |                   |
       |vulnerability         |  * 3.5.x          |
       |                      |                   |
       |                      |  * 3.1.x, 3.0.x   |
       |                      |    and 2.x.x are  |
       |                      |    NOT affected.  |
       |----------------------+-------------------|
       |                      |  * 3.6.REL through|
       |                      |    3.6.7          |
       |                      |                   |
       |CSCdz15393 - malformed|  * 3.5.x          |
       |SSH initialization    |                   |
       |packet vulnerability  |  * 3.1.x          |
       |                      |                   |
       |                      |  * 3.0.x          |
       |                      |                   |
       |                      |  * 2.x.x          |
       |----------------------+-------------------|
       |                      |  * 3.6.REL through|
       |                      |    3.6.7A         |
       |                      |                   |
       |CSCdt84906 - malformed|  * 3.5.x          |
       |ICMP traffic          |                   |
       |vulnerability         |  * 3.1.x          |
       |                      |                   |
       |                      |  * 3.0.x          |
       |                      |                   |
       |                      |  * 2.x.x          |
       +------------------------------------------+
    
       These vulnerabilities do not affect the VPN Client software nor the Cisco
       VPN 5000 series concentrators. No other Cisco products are currently known
       to be affected by these vulnerabilities.
    
       To determine if a Cisco VPN 3000 series concentrator is running affected
       software, check the software revision via the web interface or the console
       menu.
    
    Details
    
       +------------------------------------------+
       |    DDTS -    |          Details          |
       | Description  |                           |
       |--------------+---------------------------|
       |              |Enabling IPSec over TCP for|
       |              |a port on the VPN 3000     |
       |              |series concentrator allows |
       |              |TCP traffic on that port to|
       |              |traverse through the       |
       |              |concentrator and reach the |
       |              |private network.           |
       |              |                           |
       |              |For example, if one        |
       |              |configures IPSec over TCP  |
       |              |to use port 80 and the     |
       |              |private network is routable|
       |              |to from the public network |
       |              |i.e. a workstation on the  |
       |              |public network has the VPN |
       |              |3000 series concentrator   |
       |CSCea77143 -  |configured as the gateway  |
       |enabling IPSec|for the private network IP |
       |over TCP      |address space, one can     |
       |vulnerability |browse the web servers on  |
       |              |the private network        |
       |              |configured to serve port 80|
       |              |from the workstation on the|
       |              |public network without any |
       |              |form of authentication.    |
       |              |Another example, if IPSec  |
       |              |over TCP was not configured|
       |              |for port 80 but was        |
       |              |configured for its default |
       |              |port of 10000 and if there |
       |              |was a server listening for |
       |              |telnet connections on port |
       |              |10000 on the private       |
       |              |network, then one could    |
       |              |telnet to that server from |
       |              |the workstation on the     |
       |              |public network.            |
       |--------------+---------------------------|
       |CSCdz15393 -  |A malformed SSH            |
       |malformed SSH |initialization packet sent |
       |initialization|during the initial SSH     |
       |packet        |session setup may reload   |
       |vulnerability |the VPN 3000 series        |
       |              |concentrator.              |
       |--------------+---------------------------|
       |              |A flood of malformed ICMP  |
       |CSCdt84906 -  |packets could result in    |
       |malformed ICMP|performance degradation on |
       |traffic       |the VPN 3000 series        |
       |vulnerability |concentrator and may even  |
       |              |cause the concentrator to  |
       |              |reload.                    |
       +------------------------------------------+
    
       These vulnerabilities are documented in the Cisco Bug Toolkit
       as Bug IDs CSCea77143, CSCdz15393, and CSCdt84906, and can
       be viewed after 2003 May 8 at 1600 UTC. To access this tool, you must be a
       registered user and you must be logged in.
    
       For more information on IPSec over TCP please refer to the documentation
       available at
       http://www.cisco.com/univercd/cc/td/doc/product/vpn/vpn3000/4_0/config/tunnel.htm#1279809
    
       The Inter networking Terms and Cisco Systems Acronyms online guides can be
       found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/.
    
    Impact
    
       +------------------------------------------+
       |DDTS - Description |        Impact        |
       |-------------------+----------------------|
       |                   |Unintended access to  |
       |                   |the private network on|
       |                   |the VPN 3000 series   |
       |CSCea77143 -       |concentrator. This    |
       |enabling IPSec over|vulnerability enables |
       |TCP vulnerability  |one to access internal|
       |                   |hosts on the IPSec    |
       |                   |over TCP configured   |
       |                   |ports.                |
       |-------------------+----------------------|
       |CSCdz15393 -       |This vulnerability can|
       |malformed SSH      |be exploited to       |
       |initialization     |initiate a Denial of  |
       |packet             |Service on the VPN    |
       |vulnerability      |3000 series           |
       |                   |concentrator.         |
       |-------------------+----------------------|
       |                   |This vulnerability may|
       |CSCdt84906 -       |cause a performance   |
       |malformed ICMP     |degradation on the VPN|
       |traffic            |3000 series           |
       |vulnerability      |concentrator and may  |
       |                   |even result in a      |
       |                   |Denial of Service.    |
       +------------------------------------------+
    
    Software Versions and Fixes
    
       +------------------------------------------+
       |   DDTS - Description   | Fixed Releases  |
       |------------------------+-----------------|
       |                        |  * 4.0.1 and    |
       |                        |    later        |
       |                        |                 |
       |CSCea77143 - enabling   |  * 3.6.7F and   |
       |IPSec over TCP          |    later        |
       |vulnerability           |                 |
       |                        |  * 3.1.x, 3.0.x |
       |                        |    and 2.x.x are|
       |                        |    NOT affected |
       |------------------------+-----------------|
       |                        |  * 4.0.REL and  |
       |CSCdz15393 - malformed  |    later        |
       |SSH initialization      |                 |
       |packet vulnerability    |  * 3.6.7 and    |
       |                        |    later        |
       |------------------------+-----------------|
       |                        |  * 4.0.REL and  |
       |CSCdt84906 - malformed  |    later        |
       |ICMP traffic            |                 |
       |vulnerability           |  * 3.6.7A and   |
       |                        |    later        |
       +------------------------------------------+
    
       The procedure to upgrade to the fixed software version is detailed at
       http://www.cisco.com/univercd/cc/td/doc/product/vpn/vpn3000/.
    
    Obtaining Fixed Software
    
       Cisco is offering free software upgrades to address these vulnerabilities
       for all affected customers. Customers may only install and expect support
       for the feature sets they have purchased. By installing, downloading,
       accessing or otherwise using such software upgrades, Customers agree to be
       bound by the terms of Cisco's software license terms found at
       http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set
       forth at the Cisco Connection Online Software Center at
       http://www.cisco.com/public/sw-center/sw-usingswc.shtm.
    
       Customers with service contracts should contact their regular update
       channels to obtain the free software upgrade identified via this advisory.
       For most customers with service contracts, this means that upgrades should
       be obtained through the Software Center on Cisco's worldwide website at
       http://www.cisco.com/public/sw-center/vpn/3000/ . To access the software
       download URL, you must be a registered user and you must be logged in.
    
       Customers whose Cisco products are provided or maintained through prior or
       existing agreement with third-party support organizations such as Cisco
       Partners, authorized resellers, or service providers should contact that
       support organization for assistance with the upgrade, which should be free
       of charge.
    
       Customers who purchase direct from Cisco but who do not hold a Cisco
       service contract and customers who purchase through third-party vendors
       but are unsuccessful at obtaining fixed software through their point of
       sale should get their upgrades by contacting the Cisco Technical
       Assistance Center (TAC). TAC contacts are as follows.
    
         * +1 800 553 2447 (toll free from within North America)
    
         * +1 408 526 7209 (toll call from anywhere in the world)
    
         * e-mail: tacat_private
    
       Please have your product serial number available and give the URL of this
       notice as evidence of your entitlement to a free upgrade. Free upgrades
       for non-contract customers must be requested through the TAC.
    
       Please do not contact either "psirtat_private" or
       "security-alertat_private" for software upgrades.
    
    Workarounds
    
       The Cisco PSIRT recommends that affected users upgrade to a fixed software
       version of code.
    
       +------------------------------------------+
       |DDTS - Description|      Workaround       |
       |------------------+-----------------------|
       |                  |Add rules, to the      |
       |                  |filter for the private |
       |                  |interface, that        |
       |                  |restrict outgoing      |
       |                  |traffic on ports       |
       |                  |configured for use by  |
       |CSCea77143 -      |IPSec over TCP on the  |
       |enabling IPSec    |VPN concentrator. This |
       |over TCP          |would not stop the     |
       |vulnerability     |traffic from the public|
       |                  |network reaching the   |
       |                  |VPN 3000 concentrator  |
       |                  |itself but would       |
       |                  |prevent the traffic    |
       |                  |from reaching the      |
       |                  |servers on the private |
       |                  |network.               |
       |------------------+-----------------------|
       |                  |Restrict access to the |
       |                  |SSH server on the VPN  |
       |CSCdz15393 -      |3000 series            |
       |malformed SSH     |concentrator by        |
       |initialization    |applying appropriate   |
       |packet            |rules to the filters   |
       |vulnerability     |for the interfaces such|
       |                  |that connections are   |
       |                  |permitted only from    |
       |                  |trusted client hosts.  |
       |------------------+-----------------------|
       |CSCdt84906 -      |Only allow legitimate  |
       |malformed ICMP    |ICMP traffic to reach  |
       |traffic           |the VPN 3000 series    |
       |vulnerability     |concentrator's         |
       |                  |interface.             |
       +------------------------------------------+
    
    Exploitation and Public Announcements
    
       The Cisco PSIRT is not aware of any public announcements or malicious use
       of the vulnerabilities described in this advisory.
    
       These vulnerabilities were reported to PSIRT by internal development
       testing.
    
       The Cisco PSIRT is not aware of any public announcements or malicious use
       of the vulnerability described in this advisory.
    
    Status of This Notice: FINAL
    
       This is a final advisory. Although Cisco cannot guarantee the accuracy of
       all statements in this advisory, all of the facts have been checked to the
       best of our ability. Cisco does not anticipate issuing updated versions of
       this advisory unless there is some material change in the facts. Should
       there be a significant change in the facts, Cisco will update this
       advisory.
    
       A stand-alone copy or paraphrase of the text of this security advisory
       that omits the distribution URL in the following section is an
       uncontrolled copy, and may lack important information or contain factual
       errors.
    
    Distribution
    
       This advisory will be posted on Cisco's worldwide website at
       http://www.cisco.com/warp/public/707/cisco-sa-20030507-vpn3k.shtml.
    
       In addition to worldwide web posting, a text version of this notice is
       clear-signed with the Cisco PSIRT PGP key and is posted to the following
       e-mail and Usenet news recipients.
    
         * cust-security-announceat_private
    
         * bugtraqat_private
    
         * first-teamsat_private (includes CERT/CC)
    
         * ciscoat_private
    
         * comp.dcom.sys.cisco
    
         * firewallsat_private
    
         * Various internal Cisco mailing lists
    
       Future updates of this advisory, if any, will be placed on Cisco's
       worldwide website, but may or may not be actively announced on mailing
       lists or newsgroups. Users concerned about this problem are encouraged to
       check the above URL for any updates.
    
    Revision History
    
       +------------------------------------------+
       |Revision 1.0|2003-May-7|Initial public    |
       |            |          |release.          |
       +------------------------------------------+
    
    Cisco Security Procedures
    
       Complete information on reporting security vulnerabilities in Cisco
       products, obtaining assistance with security incidents, and registering to
       receive security information from Cisco, is available on Cisco's worldwide
       website at
       http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
       includes instructions for press inquiries regarding Cisco security
       notices. All Cisco security advisories are available at
       http://www.cisco.com/go/psirt.
    
         ----------------------------------------------------------------------
    
       This notice is Copyright 2003 by Cisco Systems, Inc. This notice may be
       redistributed freely after the release date given at the top of the text,
       provided that redistributed copies are complete and unmodified, and
       include all date and version information.
    
         ----------------------------------------------------------------------
    -----BEGIN PGP SIGNATURE-----
    Comment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT
    
    iD8DBQE+uTVpezGozzK2tZARAkQxAKDqaIH0IgmyT4OxPoC1YLAp7bNZdACgkGEX
    WRN1Qjb2vf7113TeLjZzkIA=
    =Hrsv
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Wed May 07 2003 - 10:13:12 PDT