__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco Secure Access Control Server for Windows User-Changeable Password Vulnerabilities [Cisco Security Advisory Document ID: 100519] March 27, 2008 14:00 GMT Number S-233 ______________________________________________________________________________ PROBLEM: Two sets of vulnerabilities were discovered in the Cisco Secure Access Control Server (ACS) for Windows User-Changeable Password (UCP) application: 1) several buffer overflow conditions int he UCP application that could result in remote execution of arbitrary code on the host system where UCP is installed; and 2) cross-site scripting in the UCP application pages. PLATFORM: Cisco Secure ACS for Windows Cisco Secure ACS Solution Engine (Appliance) DAMAGE: Execution of arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Could result in remote execution of ASSESSMENT: arbitrary code on the host system where UCP is installed. ______________________________________________________________________________ CVSS 2 BASE SCORE: 6.4 TEMPORAL SCORE: 5.0 VECTOR: (AV:N/AC:L/Au:N/C:P/I:P/A:N/E:POC/RL:OF/RC:C) ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-233.shtml ORIGINAL BULLETIN: http://www.cisco.com/en/US/products/products_security_ advisory09186a008095f0c4.shtml CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2008-0532 CVE-2008-0533 ______________________________________________________________________________ [***** Start Cisco Security Advisory Document ID: 100519 *****] Cisco Secure Access Control Server for Windows User-Changeable Password Vulnerabilities Document ID: 100519 Advisory ID: cisco-sa-20080312-ucp http://www.cisco.com/warp/public/707/cisco-sa-20080312-ucp.shtml Revision 1.1 Last Updated 2008 March 14 1400 UTC (GMT) For Public Release 2008 March 12 1600 UTC (GMT) -------------------------------------------------------------------------------- Contents Summary Affected Products Details Vulnerability Scoring Details Impact Software Versions and Fixes Workarounds Obtaining Fixed Software Exploitation and Public Announcements Status of this Notice: FINAL Distribution Revision History Cisco Security Procedures -------------------------------------------------------------------------------- Summary Two sets of vulnerabilities were discovered in the Cisco Secure Access Control Server (ACS) for Windows User-Changeable Password (UCP) application and reported to Cisco by Felix 'FX' Lindner, Recurity Labs GmbH. The first set of vulnerabilities address several buffer overflow conditions in the UCP application that could result in remote execution of arbitrary code on the host system where UCP is installed. The second set of vulnerabilities address cross-site scripting in the UCP application pages. Both sets of vulnerabilities could be remotely exploited, and do not require valid user credentials. Cisco has released a free software update for UCP that addresses these vulnerabilities. There are no workarounds that mitigate these vulnerabilities. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20080312-ucp.shtml. [Expand all sections] [Collapse all sections] Affected Products UCP is the vulnerable application and can be installed to inter-operate with: Cisco Secure ACS for Windows Cisco Secure ACS Solution Engine (Appliance) Note: In Cisco Secure ACS for Windows, UCP may be installed on the same or different host as the Cisco Secure ACS for Windows application. In the Cisco Secure ACS Solution Engine (Appliance) the UCP will be installed on a different host other than the appliance. UCP is not installed by default with ACS installations. Vulnerable Products UCP versions prior to 4.2 are affected. Users can perform the following steps to determine the version of UCP installed on a system: Log in to the system where UCP is installed. Open a Windows command prompt. Change the current working directory to the default directory of the CGI scripts that was specified during installation of UCP. The default installation directory is "C:\Inetpub\Wwwroot\securecgi-bin". Within this directory, execute the CSuserCGI ver command. The output returned will indicate a CSuserCGI version. Any version earlier than 4.2 is vulnerable. The following example shows a system with UCP version 4.2 installed. C:\> c: C:\> cd c:\inetpub\Wwwroot\securecgi-bin C:\Inetpub\Wwwroot\securecgi-bin>CSuserCGI ver CSuserCGI 4.2, Copyright 2008 Cisco Systems Inc Products Confirmed Not Vulnerable Installations of Cisco Secure ACS for Windows or Cisco Secure ACS Solution Engine without UCP installed are not vulnerable. Cisco Secure ACS for UNIX does not support the UCP utility and is not vulnerable. No other Cisco products are currently known to be affected by these vulnerabilities. Top of the section Close Section Details The UCP application enables end users to change their ACS passwords with a web-based utility. When users need to change their own passwords, they can access the UCP web page by using a supported web browser, validate their existing credentials, and then change their password via the utility. For more information about the UCP application, please see http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_server_for_windows /4.2/installation/guide/user_passwords/ucp.html. Several vulnerabilities exist within the UCP application. Multiple Buffer Overflow Vulnerabilities Multiple buffer overflows exist within the UCP CSuserCGI.exe code. CSuserGCI.exe is the HTTP interface to the server. This vulnerability is documented in Cisco Bug ID CSCsl49180 ( registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) identifier CVE-2008-0532. Cross Site Scripting Vulnerabilities Cross-site scripting vulnerabilities exist within the UCP CSuserCGI.exe code. This vulnerability is addressed by Cisco Bug ID CSCsl49205 ( registered customers only) and has been assigned Common Vulnerabilities and Exposures (CVE) identifier CVE-2008-0533. Top of the section Close Section Vulnerability Scoring Details Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html. Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss. CSCsl49180: Multiple Buffer Overflow Vulnerabilities. Calculate the environmental score of CSCsl49180 CVSS Base Score - 10 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Network Low None Complete Complete Complete CVSS Temporal Score - 8.3 Exploitability Remediation Level Report Confidence Functional Official-Fix Confirmed CSCsl49205: Cross Site Scripting Vulnerabilities Calculate the environmental score of CSCsl49205 CVSS Base Score - 4.3 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Network Medium None None Partial None CVSS Temporal Score - 3.6 Exploitability Remediation Level Report Confidence Functional Official-Fix Confirmed Top of the section Close Section Impact Successful exploitation of the buffer overflow vulnerabilities may result in the execution of arbitrary code on the system the UCP application is installed. Successful exploitation of the cross-site scripting vulnerabilities may result in the embedding of malicious code and/or scripts within a UCP URL. The malicious code is likely to be a script that is embedded in the URL of a link. The malicious code may also be stored on the vulnerable server or a malicious website. An attacker could try to convince an unsuspecting user to follow a malicious link to a vulnerable UCP application server that injects (reflects) the malicious code back to the user's browser. Top of the section Close Section Software Versions and Fixes When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. UCP Version 4.2 contains the fixes for the listed vulnerabilities. UCP Version 4.2 can be downloaded from the following location: http://www.cisco.com/pcgi-bin/tablebuild.pl/acs-soleng-3des?psrtdcat20e2 Note: UCP Version 4.2 works with all 4.x version of Cisco Secure ACS for Windows and Cisco Secure ACS Solution Engine. UCP version 4.2 is not compatible with 3.x ACS installations. No fixed UCP version exists for 3.x ACS installations. Top of the section Close Section Workarounds There are no workarounds for these vulnerabilities. Cisco recommends upgrading to the fixed version of UCP. For additional information on cross-site scripting attacks and the methods used to exploit these vulnerabilities, please refer to the Cisco Applied Mitigation Bulletin "Understanding Cross-Site Scripting (XSS) Threat Vectors", which is available at the following link: http://www.cisco.com/en/US/products/products_applied_mitigation_ bulletin09186a008073f7b3.html Top of the section Close Section Obtaining Fixed Software Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. +1 800 553 2447 (toll free from within North America) +1 408 526 7209 (toll call from anywhere in the world) e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Top of the section Close Section Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. We would like to thank Felix 'FX' Lindner, Recurity Labs GmbH, for reporting this issue to us. We greatly appreciate the opportunity to work with researchers on security vulnerabilities, and welcome the opportunity to review and assist with security vulnerability reports against Cisco products. Top of the section Close Section Status of this Notice: FINAL THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Top of the section Close Section Distribution This advisory is posted on Cisco's worldwide website at : http://www.cisco.com/warp/public/707/cisco-sa-20080312-ucp.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. cust-security-announce@cisco.com first-teams@first.org bugtraq@securityfocus.com vulnwatch@vulnwatch.org cisco@spot.colorado.edu cisco-nsp@puck.nether.net full-disclosure@lists.grok.org.uk comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Top of the section Close Section Revision History Revision 1.1 2008-Mar-14 Updated software download link. Revision 1.0 2008-Mar-12 Initial Public Release [***** End Cisco Security Advisory Document ID: 100519 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-213: Nukedit 'email' Parameter Vulnerability S-214: SurgeMail and WebMail 'Page' Command Vulnerability S-215: Symantec Backup Exec Scheduler ActiveX Control Multiple Vulnerabilities S-216: Juniper Networks Secure Access 2000 'rdremediate.cgi' Vulnerability S-217: Drupal Multiple HTML Vulnerabilities S-218: gd Security Update S-219: Juniper Networks Secure Access 2000 Web Root Path Vulnerability S-220: PHP-Nuke My_eGallery Module 'gid' Parameter Vulnerability S-221: Learn2 STRunner ActiveX Control Vulnerabilities S-222: Evolution Security Update