what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 34438

Secunia Security Advisory 34438
Posted Mar 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Cisco IOS, which can be exploited by malicious users to gain escalated privileges and by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | cisco
SHA-256 | bba40f7da9f3a076d5e0089631f1cf793f07cfb8daebe70d065707efbf49e0f8

Secunia Security Advisory 34438

Change Mirror Download
----------------------------------------------------------------------

Secunia is pleased to announce the release of the annual Secunia
report for 2008.

Highlights from the 2008 report:
* Vulnerability Research
* Software Inspection Results
* Secunia Research Highlights
* Secunia Advisory Statistics

Request the full 2008 Report here:
http://secunia.com/advisories/try_vi/request_2008_report/

Stay Secure,

Secunia


----------------------------------------------------------------------

TITLE:
Cisco IOS Multiple Vulnerabilities

SECUNIA ADVISORY ID:
SA34438

VERIFY ADVISORY:
http://secunia.com/advisories/34438/

DESCRIPTION:
Some vulnerabilities have been reported in Cisco IOS, which can be
exploited by malicious users to gain escalated privileges and by
malicious people to cause a DoS (Denial of Service).

1) An unspecified error in the Cisco Tunneling Control Protocol
(cTCP) feature can be exploited to exhaust all memory and may crash
the cTCP server via a series of specially crafted TCP packets.

This vulnerability is reported in Cisco IOS versions 12.4(9)T or
later, which are configured for Cisco Tunneling Control Protocol
(cTCP) encapsulation (disabled by default) for EZVPN server.

2) An unspecified error exists in the handling of IP sockets, which
can be exploited to prevent accepting new connections or sessions,
exhaust memory, cause high CPU load, or to cause a reload of an
affected device.

Successful exploitation of this vulnerability requires a complete TCP
three-way handshake to an associated TCP port.

This vulnerability is reported in Cisco IOS and Cisco IOS XE software
with the following features enabled:
* Cisco Unified Communications Manager Express
* SIP Gateway Signaling Support Over Transport Layer Security (TLS)
Transport
* Secure Signaling and Media Encryption
* Blocks Extensible Exchange Protocol (BEEP)
* Network Admission Control HTTP Authentication Proxy
* Per-user URL Redirect for EAPoUDP, Dot1x, and MAC Authentication
Bypass
* Distributed Director with HTTP Redirects
* DNS (TCP mode only)

3) An unspecified error in Cisco IOS software when being configured
for Mobile IP NAT Traversal or Mobile IPv6 can be exploited to stop
processing traffic on an interface by sending specially crafted
packets to an affected device.

4) An unspecified error in the Cisco IOS SCP server (disabled by
default) can be exploited to retrieve or write to arbitrary files on
the device's file system, regardless of the CLI view configuration.

Successful exploitation of this vulnerability requires valid user
access with an attached command-line interface (CLI) view.

This vulnerability is reported in Cisco IOS software with the SCP
server functionality enabled and configured to use role-based ACL
access.

5) An unspecified error in the implementation of the Session
Initiation Protocol (SIP) can be exploited to reload an affected
device via a specially crafted SIP message.

This vulnerability is reported in Cisco IOS with SIP voice services
enabled, and which process SIP messages as part of configured VoIP
functionality.

6) An unspecified error in the handling of TCP packets can be
exploited to reload an affected device via a sequence of specially
crafted TCP packets.

Successful exploitation of this vulnerability requires a complete TCP
three-way handshake to an associated TCP port.

This vulnerability is reported in Cisco IOS with the following
features enabled:
* Airline Product Set (ALPS)
* Serial Tunnel Code (STUN) and Block Serial Tunnel Code (BSTUN)
* Native Client Interface Architecture support (NCIA)
* Data-link switching (DLSw)
* Remote Source-Route Bridging (RSRB)
* Point to Point Tunneling Protocol (PPTP)
* X.25 for Record Boundary Preservation (RBP)
* X.25 over TCP (XOT)
* X.25 Routing

7) An unspecified error in the handling of UDP packets can be
exploited to block an interface of an affected device by sending a
specially crafted UDP packets.

This vulnerability is reported in Cisco IOS with the following
features enabled:
* IP Service Level Agreements (SLA) Responder
* Session Initiation Protocol (SIP)
* H.323 Annex E Call Signaling Transport
* Media Gateway Control Protocol (MGCP)

8) An unspecified error within the Cisco IOS WebVPN and Cisco IOS
SSLVPN (SSLVPN) features can be exploited to cause a crash of an
affected device via specially crafted HTTPS packets.

9) A memory leak within the Cisco IOS WebVPN and Cisco IOS SSLVPN
(SSLVPN) features can be exploited to exhaust memory via SSLVPN
sessions.

Vulnerabilities #8 and #9 are reported in Cisco IOS with SSLVPN
enabled.

SOLUTION:
Please see the following vendor advisory for fixed versions.
http://www.cisco.com/warp/public/707/cisco-sa-20090325-bundle.shtml

PROVIDED AND/OR DISCOVERED BY:
1, 3, 5 - 9) Reported by the vendor.
2) The vendor also credits Jens Link.
4) The vendor credits Kevin Graham.

ORIGINAL ADVISORY:
Cisco:
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ctcp.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090325-ip.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090325-mobileip.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090325-scp.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090325-sip.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090325-tcp.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090325-udp.shtml
http://www.cisco.com/warp/public/707/cisco-sa-20090325-webvpn.shtml

OTHER REFERENCES:
http://www.cisco.com/warp/public/707/cisco-amb-20090325-sip-and-udp.shtml
http://www.cisco.com/warp/public/707/cisco-amb-20090325-ctcp.shtml

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close