[nsp] Cisco Security Advisory: Vulnerability in Authentication Library for ACNS

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Dec 10 12:10:57 EST 2003


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Vulnerability in Authentication Library for ACNS

Revision 1.0


For Public Release 2003 December 10 16:00 UTC (GMT)

- --------------------------------------------------------------------------

Summary
=======
By entering an overly long password, it may be possible to execute
arbitrary code on a vulnerable device. This vulnerability affects all
devices and hardware modules that are running ACNS software releases
prior to 4.2.11 and 5.0.5. The workaround is to disable the CE GUI
server.

This advisory will be available at 
http://www.cisco.com/warp/public/707/cisco-sa-20031210-ACNS-auth.shtml

Affected Products
=================
All Cisco products running ACNS software versions prior to 4.2.11 or
5.0.5 are affected. The hardware models that supports ACNS are:
   
   
  * Content Routers 4400 series
  * Content Distribution Manager 4600 series
  * Content Engine 500 and 7300 series
  * Content Engine Module for Cisco Routers 2600, 3600 and 3700 series

ACNS version 5.1 is not affected.

Details
=======
By supplying an overly long password, it is possible to trigger a buffer
overflow in the authentication module. This may enable an attacker to
execute arbitrary code on the affected device.

This vulnerability is assigned Cisco bug IDs CSCeb25596 and CSCeb27087.

Impact
======
The impact of the exploitation of this vulnerability can range from a
Denial-of-Service to complete control of the device.

Software Versions and Fixes
===========================
This vulnerability is fixed in 4.2.11 and 5.0.5 releases of ACNS.

Obtaining Fixed Software
========================
Cisco is offering free software upgrades to remedy this vulnerability for
all affected customers. Customers may only install and expect support for
the feature sets they have purchased.

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com.

Customers whose Cisco products are provided or maintained through prior
or existing agreement with third-party support organizations such as
Cisco Partners, authorized resellers, or service providers should contact
that support organization for assistance with the upgrade, which should
be free of charge.

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party vendors
but are unsuccessful at obtaining fixed software through their point of
sale should get their upgrades by contacting the Cisco Technical
Assistance Center (TAC). In those cases, customers may only upgrade to a
later version of the same release as indicated by the applicable row in
the Software Versions and Fixes table. TAC contacts are as follows:
   
   
  * +1 800 553 2447 (toll-free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * email: tac at cisco.com.

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
additional TAC contact information, including special localized telephone
numbers and instructions and e-mail addresses for use in various
languages.

Please have your product serial number available and give the URL of this
notice as evidence of your entitlement to a free upgrade. Free upgrades
for non-contract customers must be requested through the TAC.

Please do not contact either "psirt at cisco.com" or
"security-alert at cisco.com" for software upgrades

Workarounds
===========
The workaround is to disable the CE GUI server using the following
command:

no gui-server enable

Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious use
of the vulnerability described in this advisory. This vulnerability was
discovered during internal testing.

Status of This Notice: FINAL
============================
This is a final advisory. Although Cisco cannot guarantee the accuracy of
all statements in this advisory, all of the facts have been checked to
the best of our ability. Cisco does not anticipate issuing updated
versions of this advisory unless there is some material change in the
facts. Should there be a significant change in the facts, Cisco will
update this advisory.

A stand-alone copy or paraphrase of the text of this security advisory
that omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain factual
errors.

Distribution
============
This notice will be posted on Cisco's worldwide website at 
http://www.cisco.com/warp/public/707/cisco-sa-20031210-ACNS-auth.shtml.
In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients:
   
   
  * cust-security-announce at cisco.com
  * first-teams at first.org (includes CERT/CC)
  * bugtraq at securityfocus.com
  * full-disclosure at lists.netsys.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * comp.dcom.sys.cisco
  * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's
worldwide web Users concerned about this problem are encouraged to check
the URL given above for any updates.

Revision History
================

+-----------+-----------+------------------------------------------------+
|Revision   |2003-Nov-06|Initial public release                          |
|1.0        |           |                                                |
+-----------+-----------+------------------------------------------------+

Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering
to receive security information from Cisco, is available on Cisco's
worldwide website at http://www.cisco.com/warp/public/707/
sec_incident_response.shtml. This includes instructions for press
inquiries regarding Cisco security notices. All Cisco Security Advisories
are available at http://www.cisco.com/go/psirt.

- --------------------------------------------------------------------------
This notice is Copyright 2003 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the text,
provided that redistributed copies are complete and unmodified, and
include all date and version information.
- --------------------------------------------------------------------------

All contents are Copyright © 1992--2003 Cisco Systems, Inc. All rights
reserved. Important Notices and Privacy Statement.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.3 (Cygwin)

iD8DBQE/11MPezGozzK2tZARAnYsAJ0bARe+lOkpcvuffVg5mtjkClWXYgCg/r+p
zFrUmIoPNLfn844Ra6kJXC8=
=7FiS
-----END PGP SIGNATURE-----



More information about the cisco-nsp mailing list