-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Security Advisory: Cisco IronPort Appliances Telnet Remote Code Execution Vulnerability Advisory ID: cisco-sa-20120126-ironport Revision 1.0 For Public Release 2012 January 26 17:00 UTC (GMT) +-------------------------------------------------------------------- Summary ======= Cisco IronPort Email Security Appliances (ESA) and Cisco IronPort Security Management Appliances (SMA) contain a vulnerability that may allow a remote, unauthenticated attacker to execute arbitrary code with elevated privileges. Workarounds that mitigate this vulnerability are available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120126-ironport Affected Products ================= Vulnerable Products +------------------ The following Cisco IronPort Email Security Appliances (ESA) and Cisco IronPort Security Management Appliances (SMA) are affected by this vulnerability: * Cisco IronPort Email Security Appliance (C-Series and X-Series) versions prior to 7.6.0 * Cisco IronPort Security Management Appliance (M-Series) versions prior to 7.8.0 Note: Fixed software versions are not yet available. Please consult the Obtaining Fixed Software section of this advisory for more information. Products Confirmed Not Vulnerable +-------------------------------- Cisco IronPort Web Security Appliances (S-Series) are not affected by this vulnerability. No other Cisco products are currently known to be affected by this vulnerability. Details ======= The Cisco IronPort ESA provides email management and protection combining antispam, antivirus, encryption, digital rights management, and archiving technologies. The Cisco IronPort SMA is a flexible management tool designed to centralize and consolidate policy and runtime data, providing a single management interface for multiple Cisco IronPort security appliances. The Cisco IronPort ESA and the Cisco IronPort SMA run AsyncOS, a modified version of the FreeBSD kernel. These devices are affected by the FreeBSD telnetd remote code execution vulnerability documented by Common Vulnerabilities and Exposures (CVE) identifier CVE-2011-4862. This vulnerability could allow a remote, unauthenticated attacker to run arbitrary code with elevated privileges. The vulnerability is documented in Cisco IronPort bug 83262. Note: Cisco IronPort tracks bugs using an internal system that is not available to customers. The Cisco IronPort bug tracking identifiers are provided for reference only. Vulnerability Scoring Details ============================= Cisco has scored the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response. Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks. Cisco has provided additional information regarding CVSS at the following link: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link: http://intellishield.cisco.com/security/alertmanager/cvss * CVE-2011-4862/Ironport #83262 ("Telnetd encrypt_keyid vulnerability") CVSS Base Score - 10.0 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 9.0 Exploitability - Functional Remediation Level - Workaround Report Confidence - Confirmed Impact ====== Successful exploitation of this vulnerability could allow a remote, unauthenticated attacker to execute arbitrary code with elevated privileges. Software Versions and Fixes =========================== Fixes for the vulnerability described in this advisory are not yet available; however, there are configuration workarounds available that may eliminate the risk for most customers. Please see the Workarounds section of this advisory for information on the mitigation of this vulnerability. Cisco IronPort Email Security Appliance (C-Series and X-Series) versions prior to 7.6.0 are affected. Version 7.6.0 will include fixes for this issue when available. Cisco IronPort Security Management Appliance (M-Series) versions prior to 7.8.0 are affected. Versions 7.8.0 and 7.9.0 will include fixes for this issue when available. Workarounds =========== By default, Telnet is configured on the Management port. Telnet services can be disabled to mitigate this vulnerability. Administrators can disable Telnet by using the administration graphical user interface (GUI) or by using the "interfaceconfig" command in the command-line interface (CLI). As a security best practice, customers should use Secure Shell (SSH) instead of Telnet. Complete the following steps to disable Telnet via the GUI: Step 1: Navigate to Network > IP Interfaces > interface_name. Step 2: Remove the check from the box next to the Telnet service. Step 3: Click on the Submit button to submit the change. Step 4: Click the Commit Change button for these changes to take effect. Use the "interfaceconfig" command, as shown in the example below to disable Telnet via the CLI. +----------------------------------------------------------- mail3.example.com> interfaceconfig Currently configured interfaces: 1. Data 1 (192.168.1.1/24 on Data1: mail3.example.com) 2. Data 2 (192.168.2.1/24 on Data2: mail3.example.com) 3. Management (192.168.42.42/24 on Management: mail3.example.com) Choose the operation you want to perform: - NEW - Create a new interface. - EDIT - Modify an interface. - GROUPS - Define interface groups. - DELETE - Remove an interface. []> edit Enter the number of the interface you wish to edit. []> 3 Do you want to enable Telnet on this interface? [N]> N Do you want to enable SSH on this interface? [N]> Y +----------------------------------------------------------- Note: The "interfaceconfig" command is described in detail in the section "Other Tasks in the GUI" in the Cisco IronPort AsyncOS Daily Management Guide available at the following link: http://www.cisco.com/en/US/docs/security/esa/esa7.5/ESA_7.5_Daily_Management_Guide.pdf Obtaining Fixed Software ======================== Cisco Ironport has not yet released software updates that address this vulnerability. The affected products in this advisory are directly supported by Cisco IronPort. Customers should contact Cisco IronPort technical support at the link below to obtain software fixes. Cisco IronPort technical support can assist customers in determining the correct fixes and installation procedures. Customers should direct all warranty questions to Cisco IronPort technical support. Note: Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. http://www.ironport.com/support/contact_support.html Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Center on Cisco.com at http://www.cisco.com. Customers Using Third-Party Support Organizations +------------------------------------------------ Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action. The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed. Customers Without Service Contracts +---------------------------------- Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC. Refer to Cisco Worldwide Contacts at http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages. Exploitation and Public Announcements ===================================== The vulnerability in the telnetd service that affects these Cisco IronPort appliances was publicly disclosed by the FreeBSD Project on December 23rd, 2011. The FreeBSD Project advisory is available at: http://security.freebsd.org/advisories/FreeBSD-SA-11:08.telnetd.asc The Cisco Product Security Incident Response Team (PSIRT) is aware of exploit modules for the Metasploit Framework that can exploit this vulnerability on affected Cisco IronPort appliances. Status of This Notice: Interim ============================== THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco Security Intelligence Operations at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120126-ironport Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses: * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates. Revision History ================ +------------------------------------------------------------+ | Revision 1.0 | 2012-January-26 | Initial public release. | +------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iF4EAREIAAYFAk8hkcgACgkQQXnnBKKRMNDsEQEAgIcgfpN782STBUSoeNscHx7y alfW8QN3Z7EBYwJQ2RMA+gKs/s2JNwwOlA0zkOxx0joHod23SwlqApMZS/Qb3nps =Jl0R -----END PGP SIGNATURE-----