[nsp] Cisco Security Advisory: Cisco Content Service Switch 11000 Series Web Management Vulnerability

From: Cisco Systems Product Security Incident Response Team (psirt@cisco.com)
Date: Thu May 31 2001 - 14:09:16 EDT


-----BEGIN PGP SIGNED MESSAGE-----

Cisco Security Advisory: Cisco Content Service Switch 11000 Series Web
Management Vulnerability
==============================================================================

Revision 1.0
For Public Release 2001 May 31 at 1500 UTC
  ------------------------------------------------------------------------

Summary
=======
The Cisco Content Service Switch (CSS) 11000 series switches do not enforce
the correct restrictions for accessing the web management URL.

After successful authentication users are redirected to the web management
URL. If users directly connect to the redirected URL they are granted
access to the web management interface without having to reauthenticate.
This vulnerability results in users gaining access to secure data.

This vulnerability is documented as Cisco bug ID CSCdu20931.

This advisory will be posted at
http://www.cisco.com/warp/public/707/arrowpoint-webmgmt-vuln-pub.shtml.

Affected Products
=================
The CSS 11000 series switches (formerly known as Arrowpoint), consist of
the CSS 11050, CSS 11150 and CSS 11800 hardware platforms. They run the
Cisco WebNS Software.

All switches running the following WebNS software revisions are affected by
this vulnerability

   * earlier than 4.01B29s
   * earlier than 4.10B17s

No other Cisco product is currently known to be affected by this
vulnerability.

To determine your software revision, type version at the command line
prompt.

Details
=======
If users bookmark the URL they are redirected to after a successful
authentication on the CSS 11000 series switches, they can later access the
web management interface without having to reauthenticate.

This vulnerability is documented as Cisco bug ID CSCdu20931, which requires
a CCO account to view.

Impact
======
A user can gain access to the web management interface without being
authenticated on the CSS 11000 series switch. This vulnerability can be
minimized by restricting http access to the CSS 11000 series switch.

Software Versions and Fixes
===========================
This vulnerability has been fixed in the following Cisco WebNS software
revisions

   * 4.01B29s or later
   * 4.10B17s or later

Obtaining Fixed Software
========================
Cisco is offering free software upgrades to remedy this vulnerability for
all affected customers. Customers with service contracts may upgrade to any
software release containing the feature sets they have purchased.

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained via the Software Center on Cisco's Worldwide Web site at
http://www.cisco.com.

Customers without contracts should get their upgrades by contacting the
Cisco Technical Assistance Center (TAC). TAC contacts are as follows:

   * +1 800 553 2447 (toll free from within North America)
   * +1 408 526 7209 (toll call from anywhere in the world)
   * e-mail: tac@cisco.com

See http://www.cisco.com/warp/public/687/Directory.shtml for additional TAC
contact information, including instructions and e-mail addresses for use in
various languages.

Give the URL of this notice as evidence of your entitlement to a free
upgrade. Free upgrades for non contract customers must be requested through
the TAC. Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades.

Workarounds
===========
Web Management can be disabled on the switch.

Access control lists can be applied to restrict HTTP access to the Cisco
CSS 11000 series switch. Access control lists also affect traffic to the
Virtual interface of the Cisco CSS 11000 series switch, so must be applied
with care. For further details on configuring access lists please refer to
the product documentation:

http://www.cisco.com/univercd/cc/td/doc/product/webscale/css/bsccfggd/profiles
.htm
http://www.cisco.com/univercd/cc/td/doc/product/webscale/css/advcfggd/sgacleql
.htm

Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious use
of the vulnerabilities described in this advisory.

Status of This Notice: FINAL
============================
This is a final notice. Although Cisco cannot guarantee the accuracy of all
statements in this notice, all of the facts have been checked to the best
of our ability. Cisco does not anticipate issuing updated versions of this
notice unless there is some material change in the facts. Should there be a
significant change in the facts, Cisco may update this notice.

Distribution
============
This notice will be posted on Cisco's Worldwide Web site at
http://www.cisco.com/warp/public/707/arrowpoint-webmgmt-vuln-pub.shtml.

In addition to Worldwide Web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients:

   * cust-security-announce@cisco.com
   * bugtraq@securityfocus.com
   * firewalls@lists.gnac.com
   * first-teams@first.org (includes CERT/CC)
   * cisco@spot.colorado.edu
   * cisco-nsp@puck.nether.net
   * comp.dcom.sys.cisco
   * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's Worldwide
Web server, but may or may not be actively announced on mailing lists or
newsgroups. Users concerned about this problem are encouraged to check the
URL given above for any updates.

Revision History
================
 Revision 1.0 May 31, 2001 Initial Public Release

Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering to
receive security information from Cisco, is available on Cisco's Worldwide
Web site at
http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
includes instructions for press inquiries regarding Cisco security notices.

  ------------------------------------------------------------------------
This notice is Copyright 2001 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the text,
provided that redistributed copies are complete and unmodified, and include
all date and version information.
  ------------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: PGP 7.0.1

iQEVAwUBOxZx42iN3BRdFxkbAQE+3gf+MfZ6wD4EZovwWvtTlwfeUqxgSQVLkJfu
3RuQPvyKtZPlM4HdYbVU+F3vEMUarhXn+NnwXCHESPJ6ax5qy7mugHpxpxpvOp9D
fUioeaXd8Y9glptdmV7QIo9xH4Gswm1S+U0DHIIDB61pFGbpTTwkyP/fe42l4UFv
QSM2Oy82jnPih/yfSxS8HaaoTvGPCKZK4H/VjMUWpmoPEAK7Pqhd+quZd3FocqCg
YcUx2LbvzcaPMfDAWXd+HzimL7ZJK+fYwylT+L/xzEbrPxy0V7yE+qZdtNUp7K7s
F97weB7pNC2OblnqptQjindXRkDOS5xnhmBytDEJL3u1kB0Kcnm9Pw==
=xHq6
-----END PGP SIGNATURE-----



This archive was generated by hypermail 2b29 : Sun Aug 04 2002 - 04:12:39 EDT