The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


Security Advisory: Cisco Secure ACS Unix Acme.server Information Disclosure Vulnerability


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Tue, 03 Jul 2002 10:30:00 -0700 (PDT)
From: Cisco Systems Product Security Incident Response Team <psirt@cisco.com.>
To: [email protected]
Subject: Security Advisory: Cisco Secure ACS Unix Acme.server Information Disclosure Vulnerability
Cc: [email protected]

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Security Advisory: Cisco Secure ACS Unix Acme.server Information Disclosure
Vulnerability

Revision 1.0 For Public Release 2002 July 2 10:00 (UTC -0800 ) ------------------------------------------------------------------------ Summary ======= Cisco Secure Access Control Server for Unix implements the Acme.server and is therefore vulnerable to a directory traversal vulnerability. The fix has been included in ACS Unix version 2.3.6.1 which is currently available. This vulnerability is detailed in Cisco Bug ID CSCdu47965. This advisory is available at: http://www.cisco.com/warp/public/707/acmeweb-acsunix-dirtravers-vuln-pub.shtml. Affected Products ================= The defects described in this document are present in releases beginning with version 2.0 up to and including version 2.3.5.1 of Cisco Secure ACS for Unix Server. Cisco Secure ACS for Windows NT is not vulnerable to this issue. Cisco Access Registrar is not vulnerable to this issue. Details ======= This vulnerability exists within the Acme.server program that is part of the Cisco Secure ACS Unix installation. This vulnerability has been repaired in the Acme.server utility. The patch is available for Cisco customers, and has now been incorporated into the Cisco Secure ACS Unix product. The vulnerability is triggered when someone browses to the server URL and adds trailing slashes as in the following example: http://servername:9090///. This exploit will display the files and filesystem of the target server. This vulnerability has been assigned Cisco bug ID CSCdu47965. Impact ====== The impact may vary, depending whether potential attackers have access to port 9090 on the Cisco Secure ACS computer. This vulnerability could allow an attacker to view files and directory structures on the target system. Access to the encrypted password file provided by this vulnerability, for example, would allow an attacker access through a successful dictionary attack against the listed accounts. Customers who may have been vulnerable to attack are advised to review privileged accounts and any suspicious database changes, and to change administrative passwords. Software Versions and Fixes
There is a patch available, and the fixes are included in Cisco Secure ACS Unix version 2.3.6.1 and all versions going forward. For existing versions, the patch may be applied, which resolves the issue. There is no need to upgrade to a newer version. Obtaining Fixed Software
Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on the Cisco worldwide website at http://www.cisco.com/cgi-bin/tablebuild.pl/cs-acs. Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their patch upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: +1 800 553 2447 (toll-free from within North America) +1 408 526 7209 (toll call from anywhere in the world) or by email: [email protected] . Please have your product serial number available and give the URL of this notice as evidence of your entitlement to the patched software. Patch requests for non-contract customers must be requested through the TAC. Please do not contact either "[email protected]" or "[email protected]" for software upgrades or software patches. Workarounds =========== Workarounds for this vulnerability include general recommendations of protecting the Cisco Secure ACS for Unix with strong firewalls, access controls, and preventing any external or unauthenticated access to the system, and to port 9090 in particular. This is an interim workaround only, and a patch or upgrade is recommended. For this issue, a patch is available which may be installed in place of an upgrade. The patch instructions are available through the TAC. This patch fixes the security problem with the Acme.server. It includes the modified files provided by Acme. This patch can be applied for any supported version of Cisco Secure, that is, CiscoSecure/Unix 2.3(3) or later. The patch consists of one file: FastAdmin/Acme.zip. Patch Installation Instructions To install the patch, follow the instructions below. The commands need to be executed on your Cisco Secure ACS Unix by the administrator. 1. Stop Cisco Secure by entering the command: /etc/rc0.d/K80CiscoSecure 2. Change to the base directory where Cisco Secure is installed. cd $BASEDIR 3. Copy the compressed tar file Acme-Patch.tar.Z into the current directory. 4. Uncompress and untar the file. uncompress Acme-Patch.tar.Z tar xvf Acme-Patch.tar 5. Start Cisco Secure with the command: /etc/rc2.d/S80CiscoSecure Exploitation and Public Announcements
The issue with the Acme.server was posted to the Bugtraq list June 2001 http://online.securityfocus.com/archive/1/188141, although no specific mention of the Cisco product was made in the original posting. Cisco PSIRT is not aware of any malicious use of the vulnerability described in this advisory. Status of This Notice: FINAL
This is a final field notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this notice unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this notice. Distribution ============ This notice will be posted on the Cisco worldwide website at http://www.cisco.com/warp/public/707/acmeweb-acsunix-dirtravers-vuln-pub.shtml. In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: * [email protected] * [email protected] * [email protected] (includes CERT/CC) * [email protected] * comp.dcom.sys.cisco * [email protected] * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's worldwide web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History ================ Revision2002 July 2 - 10:00 Initial Public Release 1.0 (UTC -0800) Cisco Security Procedures
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/warp/public/707/sec_incident_response.shtml . This includes instructions for press inquiries regarding Cisco security notices. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt. ------------------------------------------------------------------------ This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. ------------------------------------------------------------------------ -----BEGIN PGP SIGNATURE----- Version: PGP 7.0 iQA/AwUBPSHeDZPS/wbyNnWcEQI3hACgz9AxXgFaOtHAGzCMcm6lpwQC6bQAoLvh gI3bjaXLOrzjMveyzmASceOM =+Bfi -----END PGP SIGNATURE-----

<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру