From ciac@rumpole.llnl.gov Sat Mar 13 02:43:59 1999 From: CIAC Mail User To: ciac-bulletin@rumpole.llnl.gov Date: Fri, 12 Mar 1999 15:36:46 -0800 (PST) Subject: CIAC Bulletin J-034: Cisco 7xx TCP and HTTP Vulnerabilities [ For Public Release ] -----BEGIN PGP SIGNED MESSAGE----- __________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco 7xx TCP and HTTP Vulnerabilities March 12, 1999 19:00 GMT Number J-034 ______________________________________________________________________________ PROBLEM: Cisco has identified two unrelated security vulnerabilities in the software used on the Cisco 7xx series of small-office and home-office routers. 1) TCP connections to the routers' TELNET ports 2) HTTP server PLATFORM: 7xx series routers, (not the 7xxx series). DAMAGE: 1) If exploited this vulnerability could cause system reloads and therefore result in a denial of service. 2) Unless the server is explicitly disabled, it can be used to make changes to the router configuration, and/or to gain information about that configuration. SOLUTION: Apply workarounds or install upgrades. ______________________________________________________________________________ VULNERABILITY Risk is low on these two vulnerabilities. The TCP bug doesn't ASSESSMENT: give attackers access to the router CLI, nor does it give them any other way of controlling the router beyond inducing denial of service. The HTTP vulnerability can be eliminated by disabling the software or upgrade where applicable. ______________________________________________________________________________ [ Start Cisco Advisory ] Cisco 7xx TCP and HTTP Vulnerabilities ================================================= Revision 1.1 For release 08:00 AM US/Pacific, Thursday, March 11, 1999 Cisco internal use only until release date Summary ======= This notice addresses two unrelated security vulnerabilities in the software used on the Cisco 7xx series of small-office and home-office routers. These vulnerabilities affect only the 7xx series routers (not the 7xxx series); no other Cisco product is affected. The first vulnerability, which has been assigned Cisco bug ID CSCdm03231, can be used to cause system reloads, and therefore denial of service, using TCP connections to the routers' TELNET ports. The second vulnerability has not been assigned a bug ID. 7xx routers running software versions 3.2(5) through 4.2(3) support a simple HTTP server. This HTTP server is enabled by default. Unless the server is explicitly disabled, it can be used to make changes to the router configuration, and/or to gain information about that configuration. This is intentional behavior, but is mentioned in this notice because it appears that customers have been caught unawares by it. There are configuration workarounds for both of these vulnerabilities. Who Is Affected =============== Only networks incorporating 7xx series small-office/home-office routers are affected by these vulnerabilities. 7xx routers are designed to provide network connectivity for small remote networks using ISDN BRI lines. If your network includes 7xx series routers, they are most likely to be found in the homes of network users, or in remote offices with no more than a few employees. CSCdm03231 affects all Cisco 7xx routers, running any software version up to and including release 4.2(3), whose administrators have not taken specific steps to filter incoming TCP connections. Such filtering is not enabled by default. Routers running release 4.3(1) or later software are not affected by CSCdm03231. The HTTP server is present in all software releases from 3.2(5) through 4.2(3), inclusive. The server is enabled by default in all of these software versions. Impact ====== Impact of CSCdm03231 - ------------------- CSCdm03231 permits a remote attacker to force a 7xx router to reload, denying service to the router's home or small office user. It may sometimes be possible to degrade performance without actually inducing a router reload. The attack consumes relatively little bandwidth compared to flooding-based denial of service attacks. In all cases, the router will recover after the attack stops; the attacker must send traffic continuously to maintain denial of service. However, if the router has reloaded, the end user may have to take some installation-dependent action to cause the router to redial the ISDN connection. This vulnerability does not give attackers access to the router CLI, nor does it give them any other way of controlling the router beyond inducing denial of service. Impact of the Presence of the HTTP Server - ---------------------------------------- If the HTTP server is enabled, it can be used to change the router's configuration, or to retrieve information about that configuration. No special tools are required. Software Details ================ CSCdm03231 affects all software versions earlier than 4.3(1). Customers with 76x or 77x routers should upgrade to release 4.3(1). Because of memory limitations, release 4.3 is not supported on the 75x routers; customers with 75x routers should use IP filtering as described in the "Workarounds" section. The HTTP server is present in all software versions from 3.2(5) through 4.2(3). It is not present in 3.2(4) or earlier releases, nor is it present in 4.3. Customers with 76x or 77x routers should upgrade to release 4.3(1), primarily because of the desirability of installing the CSCdm03231 fix. The HTTP server may be disabled in any software version; disabling the server is the recommended course of action for customers with 75x routers. Getting Fixed Software - --------------------- Cisco is offering free software upgrades to remedy CSCdm03231 for all vulnerable customers, regardless of contract status. Customers with service contracts may upgrade to any software version, although they may only install the feature sets they've already purchased. Customers without contracts may upgrade to version 4.3(1). Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained via the Software Center on Cisco's Worldwide Web site at http://www.cisco.com. Customers without contracts should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: * +1 800 553 2447 (toll-free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds =========== Workaround for CSCdm03231 - ------------------------ CSCdm03231 can be made much less useful to attackers by preventing incoming TCP connections to the router from untrusted hosts. This can be done with the set ip filter profile command, as in the following example: set ip filter tcp source = not trusted-host destination = router block This example would configure the router to accept incoming TCP connections only from a single trusted administrative host. More elaborate configurations, permitting connections of various types from various hosts, are possible; see the router documentation for more information. Disabling the HTTP Server - ------------------------ The HTTP server may be disabled with the system command set clickstart off. Exploitation and Public Announcements ===================================== Cisco knows of no public announcements or discussion of CSCdm03231 before the date of this notice. Cisco has had no reports of malicious exploitation of CSCdm03231. CSCdm03231 was found by an outside security company during laboratory testing. A simple program is needed to effectively exploit CSCdm03231. Although Cisco knows of no program available to the public specifically for this purpose, writing such a program would require very little effort, and only the most basic of skill. Also, certain publicly-available programs intended for other purposes could be used or adapted to exploit the vulnerability. Cisco has had no reports of abuse of the HTTP server on the 7xx series. However, the potential for abuse is discussed in the product documentation, and must be considered to be known to potential attackers. Status of This Notice ===================== This is a final field notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this notice unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this notice. Distribution - ----------- This notice will be posted on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/770/7xxconn-pub.shtml . In addition to Worldwide Web posting, the initial version of this notice is being sent to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@netspace.org * first-teams@first.org (includes CERT/CC) * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History - --------------- Revision 1.0, Initial release candidate version 22:00 US/Pacific 09-MAR-1999 Revision 1.1, Minor editing of software names 09:30 US/Pacific 10-MAR-1999 Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's Worlwide Web site at http://www.cisco.com/warp/public/791/sec_incident_response.shtml This includes instructions for press inquiries regarding Cisco security notices. - ------------------------------------------------------------------------- This notice is copyright 1999 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, including all date and version information. - ------------------------------------------------------------------------- [ End Cisco Advisory ] ______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco for the information contained in this bulletin. ______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@llnl.gov For emergencies and off-hour assistance, DOE, DOE contractor sites, and the NIH may contact CIAC 24-hours a day. During off hours (5PM - 8AM PST), call the CIAC voice number 925-422-8193 and leave a message, or call 800-759-7243 (800-SKY-PAGE) to send a Sky Page. CIAC has two Sky Page PIN numbers, the primary PIN number, 8550070, is for the CIAC duty person, and the secondary PIN number, 8550074 is for the CIAC Project Leader. Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ (or http://ciac.llnl.gov -- they're the same machine) Anonymous FTP: ftp.ciac.org (or ciac.llnl.gov -- they're the same machine) Modem access: +1 (925) 423-4753 (28.8K baud) +1 (925) 423-3331 (28.8K baud) CIAC has several self-subscribing mailing lists for electronic publications: 1. CIAC-BULLETIN for Advisories, highest priority - time critical information and Bulletins, important computer security information; 2. SPI-ANNOUNCE for official news about Security Profile Inspector (SPI) software updates, new features, distribution and availability; 3. SPI-NOTES, for discussion of problems and solutions regarding the use of SPI products. Our mailing lists are managed by a public domain software package called Majordomo, which ignores E-mail header subject lines. To subscribe (add yourself) to one of our mailing lists, send the following request as the E-mail message body, substituting ciac-bulletin, spi-announce OR spi-notes for list-name: E-mail to ciac-listproc@llnl.gov or majordomo@rumpole.llnl.gov: subscribe list-name e.g., subscribe ciac-bulletin You will receive an acknowledgment email immediately with a confirmation that you will need to mail back to the addresses above, as per the instructions in the email. This is a partial protection to make sure you are really the one who asked to be signed up for the list in question. If you include the word 'help' in the body of an email to the above address, it will also send back an information file on how to subscribe/unsubscribe, get past issues of CIAC bulletins via email, etc. PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) J-024: Windows NT Remote Explorer J-025: W97M.Footprint Macro Virus Detected J-026: HP-UX rpc.pcnfsd Vulnerability J-027: Digital Unix Vulnerabilities ( at , inc ) J-028: Sun Solaris Vulnerabilities (sdtcm_convert, man/catman, CDE) J-029: Buffer Overflows in Various FTP Servers J-030: Microsoft BackOffice Vulnerability J-031: Debian Linux "Super" package Buffer Overflow J-032: Windows Backdoors Update II: J-033: SIG X server font path Vulnerability -----BEGIN PGP SIGNATURE----- Version: 4.0 Business Edition iQCVAwUBNumhXLnzJzdsy3QZAQFK5AQA9e2gF6ui+MpEeREn6JJ0eFGAaa8lB0HO j1YvJ5Sa6u05m5wyvq5Hl8gturWM1vYRbeUK8UHAZLwhjXZHZ6ouiuaWnowMM8dY Wa/XeMEPbX9ZKWnejT7bKcZNtEy/o3Wu5Kmrs5WtCvx1syF/1ucxn60BPmEqc0vz B5vp4DgzJCo= =Z0KF -----END PGP SIGNATURE-----