exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20110830-apache

Cisco Security Advisory 20110830-apache
Posted Aug 31, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Apache HTTPd server contains a denial of service vulnerability when it handles multiple, overlapping ranges. Multiple Cisco products may be affected by this vulnerability. Mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document listed in this advisory.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2011-3192
SHA-256 | e3f873ef74fc9699c6df741f380df175d71fa69b431831e573d3f294b6c86326

Cisco Security Advisory 20110830-apache

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Apache HTTPd Range Header Denial of Service
Vulnerability

Advisory ID: cisco-sa-20110830-apache

Revision 1.0

For Public Release 2011 August 30 1600 UTC (GMT)

Summary
=======

The Apache HTTPd server contains a denial of service vulnerability
when it handles multiple, overlapping ranges. Multiple Cisco products
may be affected by this vulnerability.

Mitigations that can be deployed on Cisco devices within the network
are available in the Cisco Applied Intelligence companion document
for this Advisory:
http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=24024

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110830-apache.shtml

Affected Products
=================

Cisco is currently evaluating products for possible exposure to this
vulnerability. Products will only be listed in the Vulnerable
Products or Products Confirmed Not Vulnerable sections of this
security advisory when a final determination about exposure is made.
Products that are not listed in either of these two sections are
still being evaluated.

Vulnerable Products
+------------------

This section will be updated when more information is available. The
following products are confirmed to be affected by this
vulnerability:

* Cisco MDS 9000 NX-OS Software releases prior to 4.2.x are
affected. Cisco MDS 9000 NX-OS Software releases 4.2.x and later
are not affected.
* Cisco NX-OS Software for Cisco Nexus 7000 Series Switches
releases prior to 4.2.x are affected. Cisco NX-OS Software for
Cisco Nexus 7000 Series Switches versions 4.2.x and later are not
affected.
* Cisco TelePresence Video Communication Server (Cisco TelePresence
VCS)
* Cisco Video Surveillance Manager (VSM)
* Cisco Video Surveillance Operations Manager (VSOM)
* Cisco Wireless Control System (WCS)


Products Confirmed Not Vulnerable
+--------------------------------

The following products are confirmed not vulnerable:

* Cisco ASA 5500 Series Adaptive Security Appliances
* Cisco Catalyst 6500 Series ASA Services Module
* Cisco Catalyst 6500 Series Firewall Services Module
* Cisco Fabric Manager
* Cisco Identity Services Engine
* Cisco Intercompany Media Engine
* Cisco IOS Software
* Cisco IOS XE Software
* Cisco IOS XR Software
* Cisco IP Interoperability and Collaboration System (IPICS)
* Cisco Unified IP Phones
* Cisco MDS 9000 NX-OS Software releases 4.2.x or later (prior
versions are affected)
* Cisco NX-OS Software for Nexus 7000 Series Switches releases
4.2.x or later (prior versions are affected)
* Cisco Prime Central
* Cisco Prime Optical
* Cisco Prime Performance Manager
* Cisco TelePresence Server
* Cisco Unified Communications Manager (formerly Cisco CallManager)
* Cisco Unity
* Cisco Unity Connection
* Cisco Wireless LAN Controllers (WLC)

This section will be updated when more information is available.

Details
=======

The Apache HTTPd server contains a denial of service vulnerability
when it handles multiple overlapping ranges. Multiple Cisco products
may be affected by this vulnerability.

The following Cisco bug IDs are being used to track potential
exposure to this vulnerability. The following Cisco bug IDs do not
confirm that a product is vulnerable; rather, the Cisco bug IDs
indicate that the product is under investigation by the appropriate
product teams.

+--------------------------------------------------------------------------------------------+
| Cisco Product | Cisco bug ID |
|----------------------------------------------------------------+---------------------------|
| Cisco ACE 4710 Appliance | CSCts35635 |
|----------------------------------------------------------------+---------------------------|
| Cisco ACE Application Control Engine Module | CSCts35610 |
|----------------------------------------------------------------+---------------------------|
| Cisco ACE GSS 4400 Series Global Site Selector (GSS) | CSCts33313 |
|----------------------------------------------------------------+---------------------------|
| Cisco ACE XML Gateway | CSCts33321 |
|----------------------------------------------------------------+---------------------------|
| Cisco Active Network Abstraction | CSCts33317 |
|----------------------------------------------------------------+---------------------------|
| Cisco ASA 5500 Series Adaptive Security Appliances | CSCts33180 |
|----------------------------------------------------------------+---------------------------|
| Cisco CNS Network Registrar | CSCts36064 |
|----------------------------------------------------------------+---------------------------|
| Cisco Conductor for Videoscape | CSCts32986 |
|----------------------------------------------------------------+---------------------------|
| Cisco Content Delivery Engine | CSCts36206 |
|----------------------------------------------------------------+---------------------------|
| Cisco Content Delivery System Internet Streamer | CSCts35643 |
|----------------------------------------------------------------+---------------------------|
| Cisco Detector XT DDoS Mitigation Appliance | CSCts33211 |
|----------------------------------------------------------------+---------------------------|
| Cisco Guard XT DDoS Mitigation Appliance | CSCts33210 |
|----------------------------------------------------------------+---------------------------|
| Cisco Healthpresence | CSCts36069 |
|----------------------------------------------------------------+---------------------------|
| Cisco Identity Services Engine | CSCts33092 |
|----------------------------------------------------------------+---------------------------|
| Cisco IP Interoperability and Collaboration System | CSCts33206 |
|----------------------------------------------------------------+---------------------------|
| Cisco IP Phones | CSCts33264 |
|----------------------------------------------------------------+---------------------------|
| Cisco IPS Software | CSCts33199 |
|----------------------------------------------------------------+---------------------------|
| Cisco MDS 9000 SAN Device Management | CSCts33220 |
|----------------------------------------------------------------+---------------------------|
| Cisco MDS 9000 Series Multilayer Switches | CSCts33294 |
|----------------------------------------------------------------+---------------------------|
| Cisco NAC Manager | CSCts32965 |
|----------------------------------------------------------------+---------------------------|
| Cisco NAC Profiler | CSCts33267 |
|----------------------------------------------------------------+---------------------------|
| Cisco NAC Server | CSCts32976 |
|----------------------------------------------------------------+---------------------------|
| Cisco Network Analysis Module | CSCts33320 |
|----------------------------------------------------------------+---------------------------|
| Cisco Networking Services (CNS) Software | CSCts33279 |
|----------------------------------------------------------------+---------------------------|
| Cisco Nexus 5000 Series Switches | CSCts35605 |
|----------------------------------------------------------------+---------------------------|
| Cisco Nexus 7000 Series Switches | CSCts35665 |
|----------------------------------------------------------------+---------------------------|
| Cisco OnPlus Network Management and Automation | CSCts33287 |
|----------------------------------------------------------------+---------------------------|
| Cisco Prime Central | CSCts33004 |
|----------------------------------------------------------------+---------------------------|
| Cisco Prime Network Control System | CSCts33114 |
|----------------------------------------------------------------+---------------------------|
| Cisco Prime Performance Manager | CSCts36072 |
|----------------------------------------------------------------+---------------------------|
| Cisco Quad Collaboration | CSCts36158 |
|----------------------------------------------------------------+---------------------------|
| Cisco Secure Access Control System | CSCts33196 |
|----------------------------------------------------------------+---------------------------|
| Cisco Security Manager | CSCts33056 |
|----------------------------------------------------------------+---------------------------|
| Cisco Service Exchange Framework | CSCts33218 |
|----------------------------------------------------------------+---------------------------|
| Cisco Signaling Gateway Manager | CSCts33248 |
|----------------------------------------------------------------+---------------------------|
| Cisco Small Business Network Storage Systems | CSCts33288 |
|----------------------------------------------------------------+---------------------------|
| Cisco SSC System Manager | CSCts36187 |
|----------------------------------------------------------------+---------------------------|
| Cisco TelePresence Manager | CSCts33310 |
|----------------------------------------------------------------+---------------------------|
| Cisco TelePresence Multipoint Switch | CSCts33224 |
|----------------------------------------------------------------+---------------------------|
| Cisco TelePresence Server | CSCts33230 |
|----------------------------------------------------------------+---------------------------|
| Cisco CTS 500-32 Telepresence System Series | CSCts35874 |
|----------------------------------------------------------------+---------------------------|
| All Cisco CTS TelePresence Systems except Cisco CTS 500-32 | CSCts33276 |
| TelePresence System Series | |
|----------------------------------------------------------------+---------------------------|
| Cisco Telepresence System Integrator C Series | CSCts35860 |
|----------------------------------------------------------------+---------------------------|
| Cisco UCS B-Series Blade Servers | CSCts33291 |
|----------------------------------------------------------------+---------------------------|
| Cisco Unified Communications Manager | CSCts32992 |
|----------------------------------------------------------------+---------------------------|
| Cisco Unified Communications System Voice and Unified | CSCts33271 |
| Communications (VOSS) | |
|----------------------------------------------------------------+---------------------------|
| Cisco Unified MeetingPlace | CSCts33169 |
|----------------------------------------------------------------+---------------------------|
| Cisco Unified Operations Manager | CSCts33273 |
|----------------------------------------------------------------+---------------------------|
| Cisco Unified Presence Server | CSCts33257 |
|----------------------------------------------------------------+---------------------------|
| Cisco Unified Service Monitor | CSCts35893 |
|----------------------------------------------------------------+---------------------------|
| Cisco Unified Service Statistics Manager | CSCts36074 |
|----------------------------------------------------------------+---------------------------|
| Cisco Unity | CSCts33302 |
|----------------------------------------------------------------+---------------------------|
| Cisco Unity Connection | CSCts33260 |
|----------------------------------------------------------------+---------------------------|
| Cisco Video Surveillance Manager | CSCts33173 |
|----------------------------------------------------------------+---------------------------|
| Cisco Video Surveillance Operations Manager | CSCts33178 |
|----------------------------------------------------------------+---------------------------|
| Cisco Virtual Network Management | CSCts36207 |
|----------------------------------------------------------------+---------------------------|
| Cisco Voice Manager (CVM) | CSCts36152 |
|----------------------------------------------------------------+---------------------------|
| Cisco Wide Area Application Services (WAAS) Software | CSCts33254 |
|----------------------------------------------------------------+---------------------------|
| Cisco Wireless Control System (WCS) | CSCts33325 |
|----------------------------------------------------------------+---------------------------|
| Cisco Wireless Control System Navigator | CSCts33052 |
|----------------------------------------------------------------+---------------------------|
| Cisco Wireless LAN Controllers (WLC) | CSCts33327 |
|----------------------------------------------------------------+---------------------------|
| CiscoWorks Common Services | CSCts33049 |
|----------------------------------------------------------------+---------------------------|
| CiscoWorks LAN Management Solution (LMS) | CSCts35837 |
|----------------------------------------------------------------+---------------------------|
| Cisco Digital Media Suite Products | CSCts33189 |
|----------------------------------------------------------------+---------------------------|
| Management Center for Cisco Security Agents | CSCts33208 |
|----------------------------------------------------------------+---------------------------|
| Service Exchange Framework | CSCts36185 |
|----------------------------------------------------------------+---------------------------|
| Cisco Shared Network Management and Automation | CSCts33476 |
+--------------------------------------------------------------------------------------------+

This vulnerability has been assigned the Common Vulnerabilities and
Exposures (CVE) identifier CVE-2011-3192.


Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* Apache HTTPd Range Header Denial of Service Vulnerability

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 7.8
Exploitability - High
Remediation Level - Unavailable
Report Confidence - Confirmed


Impact
======

Successful exploitation of this vulnerability could cause significant
memory and CPU utilization on affected products. Repeated
exploitation could result in a sustained DoS condition.


Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Cisco NX-OS Software
+-------------------
Cisco MDS 9000 NX-OS Software releases prior to 4.2.x are affected.
Cisco MDS 9000 NX-OS Software releases 4.2.x and later are not
affected.

Cisco NX-OS Software for Cisco Nexus 7000 Series Switches releases
prior to 4.2.x are affected. Cisco NX-OS Software for Cisco Nexus
7000 Series Switches releases 4.2.x and later are not affected.

Cisco Video Surveillance Manager (VSM)
+-------------------------------------
No fixed software is available.

Cisco Video Surveillance Operations Manager (VSOM)
+-------------------------------------------------
No fixed software is available.

This section will be updated when more information is available.


Workarounds
===========

Mitigations that can be deployed on Cisco devices within the network
are available in the Cisco Applied Intelligence companion document
for this Advisory:
http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=24024


Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.


Customers with Service Contracts
================================

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com


Customers using Third Party Support Organizations
=================================================

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.



Customers without Service Contracts
===================================

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.


Exploitation and Public Announcements
=====================================

This vulnerability was initially reported to the Full Disclosure
mailing list at the following link:
http://seclists.org/fulldisclosure/2011/Aug/175

Apache has confirmed that it is aware of exploitation of this
vulnerability. Cisco is not aware of malicious exploitation of this
vulnerability related specifically to Cisco products.

Proof-of-concept code is available for this vulnerability.


Status of this Notice: INTERIM
==============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW
INFORMATION BECOMES AVAILABLE.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.


Distribution
============
This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110830-apache.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.


Revision History
================
+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2011-August-30 | public |
| | | release. |
+---------------------------------------+


Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFOXE95QXnnBKKRMNARCNOOAPwNqw0GmcvgFiKgHiHKH/T2rH/tiaXmqEU5
zwHUOqyYegD8CZvVuM9OPIOb3f3AeMz5HxYDbPMxkg+SEURf05JtyBw=
=lasc
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close