-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: Cisco 11500 Content Services Switch SSL Malformed Client Certificate Vulnerability ========================================================================== Document ID: 67919 Revision 1.0 For Public Release 2005 October 19 1600 UTC (GMT) +------------------------------------------------------------------------- Contents Summary Affected Products Details Impact Software Versions and Fixes Obtaining Fixed Software Workarounds Exploitation and Public Announcements Status of This Notice: FINAL Distribution Revision History Cisco Security Procedures +------------------------------------------------------------------------ Summary ======= Cisco CSS 11500 Series Content Services Switches (CSS) configured with Secure Socket Layer (SSL) termination services are vulnerable to a Denial of Service (DoS) attack when processing malformed client certificates. Cisco has made free software available to address this vulnerability. There are workarounds available to mitigate the effects of the vulnerability. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20051019-css.shtml Affected Products ================= Vulnerable Products +------------------ Cisco CSS 11500 Series Content Services Switches running the following versions of the Cisco WebNS operating system: * 7.1 * 7.2 * 7.3 * 7.4 * 7.5 The version of Cisco WebNS running on a CSS can be determined by running the following command: # show version Products Confirmed Not Vulnerable +-------------------------------- Cisco CSS 11000 Series Content Services Switches No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= The Cisco CSS 11500 Content Service Switch is load balancing device designed to provide robust, scalable network services (Layer 4-7) for data centers. The Cisco CSS 11500 performs an analysis of protocol headers and directs requests to an appropriate resource based on configurable policies. With integrated SSL modules, a Cisco CSS 11500 can simplify the management of digital cerfiticates and provide SSL acceleration services to optimize performance. A Cisco CSS 11500 may reload due to a memory corruption issue when presented with a malformed digital client certificate during the negotiation of a SSL session. This condition is present even if the CSS did not request a client certificate during SSL session negotiations. This vulnerability is only present if a CSS is configured to support SSL termination services. SSL termination services are not configured by default. Users can determine if SSL termination services are configured on a CSS by performing the following steps. * View the current running configuration: # show running-config * In the Services section of the configuration, users can find enabled SSL termination services. An example of an enabled SSL termination service called ssl-serv1 will look similar to the following. The type command with the option ssl-accel or ssl-accel-backend indicates that the service is associated with a SSL module, and the active command signifies that a SSL termination service is enabled. service ssl-serv1 type ssl-accel slot 3 keepalive type none add ssl-proxy-list ssl list1 active The vulnerability is documented in the following Cisco Bug ID: * CSCee64771 ( registered customers only) -- CSS running SSL may crash with malformed client certificates Impact ====== Successful exploitation of the vulnerability may result in the immediate reload of the device. Repeated exploitation could result in a sustained DoS attack. Software Versions and Fixes =========================== When considering software upgrades, consult http://www.cisco.com/en/US/products/ products_security_advisories_listing.html and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center ("TAC") for assistance. +----------------------------------------+ | Train | Fixed Releases | |---------------------+------------------| | 7.3 | 7.30.4.02 and | | | later | |---------------------+------------------| | 7.4 | 7.40.2.02 and | | | later | |---------------------+------------------| | 7.5 | 7.50.1.03 and | | | later | +----------------------------------------+ Customers running Cisco WebNS 7.10 and 7.20 are encouraged to upgrade CSS platforms to a fixed version of Cisco WebNS 7.30 or greater. Fixed software may be obtained by registered users at http://www.cisco.com/pcgi-bin/tablebuild.pl/css11500-maint Obtaining Fixed Software ======================== Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third-party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Workarounds =========== The effectiveness of any workaround is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround is the most appropriate for use in the intended network before it is deployed. If upgrading to a fixed version of Cisco WebNS software is not possible, the following workarounds are available. * Disable SSL termination for network services if not needed. In service configuration mode, a user can disable a SSL service using the following commands. ssl-serv1 is the name of a user defined SSL service. (config)# no service ssl-serv1 Delete service , [y/n]:y Documentation for configuring SSL services on a CSS running Cisco WebNS 7.40 can be found at http://www.cisco.com/en/US/products/hw/contnetw/ps792/ products_configuration_guide_book09186a008027ab4e.html. Documentation for configuring SSL services on a CSS running Cisco WebNS 7.50 can be found at http://www.cisco.com/en/US/products/hw/contnetw/ps792/ products_configuration_guide_book09186a0080405453.html. * Use Access Control Lists (ACL) on a CSS or network device in front of a CSS to restrict access to SSL terminated services to trusted networks. Documentation for configuring an ACL on a CSS running Cisco WebNS 7.40 can be found at http://www.cisco.com/en/US/products/hw/contnetw/ps792/ products_configuration_guide_chapter09186a008029b1db.html#wp1133930 Documentation for configuring an ACL on a CSS running Cisco WebNS 7.50 can be found at http://www.cisco.com/en/US/products/hw/contnetw/ps792/ products_configuration_guide_chapter09186a008040aeb9.html#wp1133930 Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. Status of This Notice: FINAL THIS ADVISORY IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTY OF MERCHANTABILITY. YOUR USE OF THE INFORMATION ON THE ADVISORY OR MATERIALS LINKED FROM THE ADVISORY IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS NOTICE AT ANY TIME. A stand-alone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20051019-css.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org (includes CERT/CC) * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +----------------------------------------+ | Revision | | Initial | | 1.0 | 2005-October-19 | public | | | | release. | +----------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt +---------------------------------------------------------------------- All contents are Copyright © 1992-2005 Cisco Systems, Inc. All rights reserved. Important Notices and Privacy Statement. +---------------------------------------------------------------------- Updated: Oct 19, 2005 Document ID: 67919 +---------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.0 (SunOS) iD8DBQFDVnqIezGozzK2tZARAjF9AKD9+3W/0QBtJLH13PnDjr1FqpXcQACgsv2X NuIocaXGTnK7wXZBWk5aNSY= =bkgI -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/