From psirt@cisco.com Fri Oct 18 11:28:56 2002 From: Cisco Systems Product Security Incident Response Team To: bugtraq@securityfocus.com Date: Wed, 16 Oct 2002 17:00:00 (UTC) Subject: Cisco Security Advisory: Cisco CatOS Embedded HTTP Server Buffer Overflow -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: Cisco CatOS Embedded HTTP Server Buffer Overflow Revision 1.0 FINAL ================== For Public Release 2002 October 16 17:00 (UTC) - ------------------------------------------------------------------------------ Please provide your feedback on this document. - ------------------------------------------------------------------------------ Contents ======== Summary Affected Products Details Impact Software Versions and Fixes Obtaining Fixed Software Workarounds Exploitation and Public Announcements Status of This Notice Distribution Revision History Cisco Security Procedures - ------------------------------------------------------------------------------ Summary ======= Cisco Catalyst switches running specific versions of Cisco CatOS software are vulnerable to a buffer overflow in an embedded HTTP server. Only CatOS versions from 5.4 up to and including 7.3 which contain a "cv" in the image name are affected. If the HTTP server is enabled a buffer overflow can be remotely exploited which will cause the switch to fail and reload. The vulnerability can be exploited repeatedly and result in a denial of service. Workarounds are available that limit the ability to exploit the vulnerability. This advisory will be published at http://www.cisco.com/warp/public/707/catos-http-overflow-vuln.shtml. Affected Products ================= This vulnerability is only present in Cisco Catalyst switches running Cisco CatOS software versions 5.4 through 7.3 that contain an embedded HTTP server to support CiscoView network management software. The affected software images contain "cv" in the image name as seen here: cat6000-supcv.5-5-16.bin. Details ======= If the HTTP server is enabled on a Cisco Catalyst switch running an affected CiscoView image, an overly long HTTP query can be received by the embedded HTTP server that will cause a buffer overflow and result in a software reset of the switch. Once the switch has recovered and has resumed normal processing it is vulnerable again. It remains vulnerable until the HTTP server is disabled, HTTP queries to the switch management port are blocked, or the switch's software has been upgraded to a fixed version. The HTTP server is disabled by default. It is typically enabled to allow web based management of the switch using CiscoView. Only a small subset of CatOS images contain this embedded HTTP server. This vulnerability is documented as DDTS: CSCdy26428 - CatOS crash with web server enabled in http_get_token. Impact ====== The exploitation of this issue can result in a software forced reset of this device. Repeated exploitation may lead to a denial of service until the workaround for this vulnerability has been implemented or a fixed version of software has been loaded onto the device. Software Versions and Fixes =========================== All versions of CatOS software with the embedded HTTP server are vulnerable prior to the fixed versions listed below. Each row of the table describes a release train and the platforms or products for which it is intended. If a given release train is vulnerable, then the earliest possible releases that contain the fix and the anticipated date of availability for each are listed in the Rebuild, Interim, and Maintenance columns. A device running any release in the given train that is earlier than the release in a specific column (less than the earliest fixed release) is known to be vulnerable, and it should be upgraded at least to the indicated release or a later version (greater than the earliest fixed release label). When selecting a release, keep in mind the following definitions: Maintenance =========== Most heavily tested and highly recommended release of any label in a given row of the table. Interim ======= Built at regular intervals between maintenance releases and receives less testing. Interims should be selected only if there is no other suitable release that addresses the vulnerability, and interim images should be upgraded to the next available maintenance release as soon as possible. Interim releases are not available via manufacturing, and usually they are not available for customer download from CCO without prior arrangement with the Cisco Technical Assistance Center (TAC). +-----------------------------------------------------+ | Release | Interim | Maintenance | |-----------+--------------------+--------------------| | 5.x | 5.5(16.2) | 5.5(17) | |-----------+--------------------+--------------------| | 6.x | 6.3(8.3) | 6.3(9) | |-----------+--------------------+--------------------| | 7.3 | not yet fixed | not yet fixed | |-----------+--------------------+--------------------| | 7.4 | 7.4(0.63) | 7.4(1) | +-----------------------------------------------------+ Obtaining Fixed Software ======================== Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com/kobayashi/sw-center/sw-lan.shtml. Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with obtaining the free software upgrade (s). Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: * +1 800 553 2447 (toll-free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * email: tac@cisco.com. See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds =========== The HTTP server can be disabled on the on the Cisco switch. This example shows how to disable the HTTP server: Console (enable) set ip http server disable HTTP server disabled. The default setting for the HTTP server is disabled. You may also choose to block access to port 80 for your Cisco switch. This can be done with any device with traffic filtering capabilties. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. This issue has been reported to Cisco by multiple customers. Status of This Notice: FINAL ====================== This is a final notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this notice unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this notice. Distribution ============ This notice will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/catos-http-overflow-vuln.shtml. In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@securityfocus.com * full-disclosure@lists.netsys.com * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * comp.dcom.sys.cisco * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's worldwide web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History ================ +-------------------------------------------------------------------------+ |Revision No. 1.0 |2002-October-16 17:00 UTC |Initial Public Release | +-------------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt. - ------------------------------------------------------------------------------ This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. - ------------------------------------------------------------------------------ All contents are Copyright © 1992--2002 Cisco Systems, Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.2 iQA/AwUBPa2giZPS/wbyNnWcEQJUogCg/Cn0n2Nsxw6xziHRPRCB9qGvLLAAoIAb b3auphzmRCH0xHqucR5MSqqo =3YN8 -----END PGP SIGNATURE-----