[nsp] Cisco Security Advisory: Cisco Catalyst SSH Protocol Mismatch Vulnerability

From: Cisco Systems Product Security Incident Response Team (psirt@cisco.com)
Date: Wed Mar 28 2001 - 11:30:00 EST


-----BEGIN PGP SIGNED MESSAGE-----

Cisco Security Advisory: VPN3000 Concentrator TELNET Vulnerability
==========================================================================
Revision 1.0

For Public Release 2001 March 28 08:00 (UTC -0800)

  ------------------------------------------------------------------------

Summary
=======

Sending a flood of data to the SSL or regular telnet port can cause the
Cisco VPN 3000 series concentrators to reboot. After rebooting, the
equipment would function normally until the flood of data is sent again.

To remove the vulnerability, Cisco is offering free software upgrades to
revision 3.0.00 for all affected platforms. The defect is described in DDTS
record CSCds90807.

This notice will be posted at
http://www.cisco.com/warp/public/707/vpn3k-telnet-vuln-pub.shtml

Affected Products
=================

Cisco VPN 3000 series concentrators running software releases up to but not
including version 3.0.00 are affected by this vulnerability. This series
includes models 3005, 3015, 3030, 3060, and 3080.

Any model running version 3.0.00 or later is unaffected.

This vulnerability does not affect the VPN 5000 series concentrators. No
other Cisco product is affected by this vulnerability.

To determine if a Cisco VPN 3000 series concentrator is running affected
software, check version via the web interface or the console login.

Details
=======

The vulnerability occurs because the SSL or regular telnet session does not
disconnect after repeated failed attempts and the system keeps trying to
interpret the data coming in on the SSL or regular telnet port. Therefore,
data coming in at an uncontrolled rate can flood the telnet queues causing
a shortage of memory on the system resulting in a reboot. This has been
fixed by ensuring that a SSL or regular telnet session is terminated after
three repeated failed attempts. The vulnerability is documented as DDTS
CSCds90807

Impact
======

Sending a flood of data to the SSL or regular telnet port can cause the VPN
3000 series concentrators to reboot. While reloading, the device cannot
handle any traffic. Repeatedly causing the affected device to reload will
result in a denial of service, thus affecting the availability of the
device.

SSL and regular telnet service on the external interface is disabled by
default.

Software Versions and Fixes
===========================

The vulnerability has been fixed in revision 3.0.00 code. The fix will be
carried forward into all future releases.

Obtaining Fixed Software
========================

Cisco is offering free software upgrades to eliminate this vulnerability
for all affected customers.

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained via Cisco's Software Center at http://www.cisco.com/.

Customers without contracts or warranty should get their upgrades by
contacting the Cisco Technical Assistance Center (TAC) as shown below:

   * (800) 553-2447 (toll-free in North America)
   * +1 408 526 7209 (toll call from anywhere in the world)
   * e-mail: tac@cisco.com

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
additional TAC contact information, including instructions and e-mail
addresses for use in various languages.

Give the URL of this notice as evidence of your entitlement to a free
upgrade. Free upgrades for non-contract customers must be requested through
the TAC. Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades; faster results will be
obtained by contacting the TAC directly.

Workarounds
===========

The vulnerability can be avoided by disabling all Telnet access to the
equipment until you upgrade.

There are two ways to disallow telnet on any given interface - you can use
a filter whose rules don't allow telnet, or by creating a rule that
specifically denies telnet access and applying that to your existing
filter(s).
Further details can be found at the this URL

http://www/univercd/cc/td/doc/product/vpn/vpn3000/vpn3kco/vcoug/usrguide/polmgt.
htm

After disabling SSL and regular telnet the equipment can be managed via the
console port or via browser access.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious use
of the vulnerabilities described in this advisory.
This was reported to Cisco by a customer who discovered this vulnerability
as a side effect of using a SSL telnet tool.

Status of This Notice: FINAL
============================

This is a final field notice. Although Cisco cannot guarantee the accuracy
of all statements in this notice, all of the facts have been checked to the
best of our ability. Cisco does not anticipate issuing updated versions of
this notice unless there is some material change in the facts. Should there
be a significant change in the facts, Cisco may update this notice.

Distribution
============

This notice will be posted on Cisco's Worldwide Web site at
http://www.cisco.com/warp/public/707/vpn3k-telnet-vuln-pub.shtml.

In addition to Worldwide Web posting, a text version of this notice will be
clear-signed with the Cisco PSIRT PGP key and will be posted to the
following e-mail and Usenet news recipients:

   * cust-security-announce@cisco.com
   * bugtraq@securityfocus.com
   * firewalls@lists.gnac.com
   * first-teams@first.org (including CERT/CC)
   * cisco@spot.colorado.edu
   * cisco-nsp@puck.nether.net
   * comp.dcom.sys.cisco
   * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's Worldwide
Web server, but may or may not be actively announced on mailing lists or
newsgroups. Users concerned about this problem are encouraged to check the
URL given above for any updates.

Revision History

 Revision 2001-03-28Initial Public Release
 1.0

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering to
receive security information from Cisco, is available on Cisco's Worldwide
Web site at
http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
includes instructions for press inquiries regarding Cisco security notices.
  ------------------------------------------------------------------------

This notice is Copyright 2001 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the text,
provided that redistributed copies are complete and unmodified, and include
all date and version information.

  ------------------------------------------------------------------------

All contents are Copyright © 1992--2001 Cisco Systems Inc. All rights
reserved. Important Notices and Privacy Statement.

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.0.2

iQEVAwUBOsISgmiN3BRdFxkbAQFuzQf9F8BBMjsuNVcbMZJr9n8MmZznWLXrS55j
5QV/2mHk/y4cLIJkPDwf5ANv0Eu7yxZHTzZ2Mbc95GRuEgBFLbH+OhhFCjf3JqA6
Sf8B+HkzVm0h0hLRJV/GnDDbC+b1tAdtwJsZvngTqst2grp6RYXjkXdn0LRB8yxk
yjQK9Pwcr2w/CRofPCnc9aSojetBEdDew8YHF1T/srtSXZfGSId6bF7PWC8QXRdu
9IVvNLZ3LYK6kA5WBtasPIf2IRTMkzSya7BM3RLTmWI1ZDCMUu9d6dJs6Ezg7sY9
Dp/pxFqyRBzAPqQsjkG9VIutTh74Dr0iO/FgXzoN6xSKi+Le425gIw==
=2b4/
-----END PGP SIGNATURE-----



This archive was generated by hypermail 2b29 : Sun Aug 04 2002 - 04:12:33 EDT