lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 2 Dec 2003 17:38:53 GMT
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: SNMP trap Reveals WEP Key in Cisco Aironet AP



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Cisco Security Advisory: SNMP trap Reveals WEP Key in Cisco Aironet AP

Revision 1.0

For Public Release 2003 December 02 17:00 UTC (GMT)

- ------------------------------------------------------------------------

Summary
=======
Cisco Aironet Access Points (AP) running Cisco IOS software will send
any static Wired Equivalent Privacy (WEP) key in the cleartext to the
Simple Network Management Protocol (SNMP) server if the snmp-server
enable traps wlan-wep command is enabled. Affected hardware models are
the Cisco Aironet 1100, 1200, and 1400 series. This command is disabled
by default. The workaround is to disable this command. Any dynamically
set WEP key will not be disclosed.

Cisco Aironet AP models running VxWorks operating system are not
affected by this vulnerability. No other Cisco product is affected.

This advisory will be available at
http://www.cisco.com/warp/public/707/cisco-sa-20031202-SNMP-trap.shtml

Affected Products
=================
Cisco Aironet Access Point 1100, 1200 and 1400 series running Cisco IOS
are affected. The Cisco AP 350 running Cisco IOS software is not
affected. An Access Points running VxWorks based Operating System are
not affected.

To determine if you are running Cisco IOS software, type this command on
your workstation, replacing "10.0.0.1" with the IP address of your AP.
host%telnet 10.0.0.1

If you are not presented with a menu in a graphic form but simply with a
prompt (e.g., ap1200%) then you may be vulnerable.

To further confirm that you are running Cisco IOS software, type the
show version command at the prompt. If the result of the command is
similar to the example below, then you are running Cisco IOS software.
ap1200>show version
Cisco Internetwork Operating System Software
IOS (tm) C1200 Software (C1200-K9W7-M), Version 12.2(11)JA1, EARLY
DEPLOYMENT RELEASE SOFTWARE (fc1)
TAC Support: http://www.cisco.com/tac
Copyright (c) 1986-2003 by cisco Systems, Inc.
Compiled Mon 07-Jul-03 13:48 by ccai
Image text-base: 0x00003000, data-base: 0x004D46F4

If you have determined that Cisco IOS software is being used on the AP,
execute the following command.
ap1200#show running
.
.
.
.
snmp-server enable traps tty
snmp-server enable traps dot11-qos
snmp-server enable traps wlan-wep    <<<<<<
....

If your configuration contains the line marked with <<, then you are
vulnerable.

Details
=======
If enabled, the snmp-server enable traps wlan-wep command will send
static WEP keys in cleartext to the SNMP server every time a key is
changed or AP rebooted. This vulnerability is opportunistic and, the
following conditions must be met for the vulnerability to be exploited.


  * A snmp-server enable traps wlan-wep must be enabled. (It is disabled
    by default.)
  * An adversary must be able to intercept SNMP packets sent from the AP
    to the SNMP server.
  * The AP in question must be rebooted or static WEP key changed.

Under these circumstances, an adversary will be able to intercept all
static WEP keys.

Dynamically configured WEP keys are not affected by this vulnerability
and they will not revealed. A WEP key is dynamically configured if you
are using one of the Extensible Authentication Protocol (EAP)
authentication protocols. The following EAP protocols are currently
supported in Cisco APs: LEAP, EAP-TLS, PEAP, EAP-MD5, and EAP-SIM.

This vulnerability is assigned Cisco bug ID CSCec55538.

Impact
======
By being able to intercept a static WEP key, an attacker can drastically
reduce the effort to break WEP encryption. Please note that this is true
only for cases in which you are not using one of the EAP protocols but
are using only static WEP keys.

Software Versions and Fixes
===========================
The vulnerable IOS releases are: 12.2(8)JA, 12.2(11)JA and 12.2(11)JA1.

The first fixed release is 12.2(13)JA1.

Obtaining Fixed Software
========================
Cisco is offering free software upgrades to remedy this vulnerability
for all affected customers. Customers may only install and expect
support for the feature sets they have purchased.

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com.

Customers whose Cisco products are provided or maintained through prior
or existing agreement with third-party support organizations such as
Cisco Partners, authorized resellers, or service providers should
contact that support organization for assistance with the upgrade, which
should be free of charge.

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party vendors
but are unsuccessful at obtaining fixed software through their point of
sale should get their upgrades by contacting the Cisco Technical
Assistance Center (TAC). In those cases, customers may only upgrade to a
later version of the same release as indicated by the applicable row in
the Software Versions and Fixes table. TAC contacts are as follows:


  * +1 800 553 2447 (toll-free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * email: tac@...co.com.

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
additional TAC contact information, including special localized
telephone numbers and instructions and e-mail addresses for use in
various languages.

Please have your product serial number available and give the URL of
this notice as evidence of your entitlement to a free upgrade. Free
upgrades for non-contract customers must be requested through the TAC.

Please do not contact either "psirt@...co.com" or
"security-alert@...co.com" for software upgrades

Workarounds
===========
The workaround is to disable the associated SNMP trap command by typing
the following global command:
ap1200(config)#no snmp-server enable traps wlan-wep

While the above command will stop the AP from sending your WEP key,
Cisco recommends that you do not use static WEP keys but some of the EAP
authentication protocols supported by the AP. The WEP scheme itself has
several severe drawbacks. For more details regarding wireless LAN
security, please see
http://www.cisco.com/warp/public/779/smbiz/wireless/wlan_security.shtml/.
The papers there are regarding general wireless security and provide
configuration examples.

Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities described in this advisory. This
vulnerability was discovered by Bill Van Devender.

Status of This Notice: FINAL
============================
This is a final advisory. Although Cisco cannot guarantee the accuracy
of all statements in this advisory, all of the facts have been checked
to the best of our ability. Cisco does not anticipate issuing updated
versions of this advisory unless there is some material change in the
facts. Should there be a significant change in the facts, Cisco will
update this advisory.

A stand-alone copy or paraphrase of the text of this security advisory
that omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain factual
errors.

Distribution
============
This notice will be posted on Cisco's worldwide website at
http://www.cisco.com/warp/public/707/cisco-sa-20031202-SNMP-trap.shtml.
In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients:


    * cust-security-announce@...co.com
  * first-teams@...st.org (includes CERT/CC)
  * bugtraq@...urityfocus.com
  * full-disclosure@...ts.netsys.com
  * vulnwatch@...nwatch.org
  * cisco@...t.colorado.edu
  * cisco-nsp@...k.nether.net
  * comp.dcom.sys.cisco
  * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's
worldwide web Users concerned about this problem are encouraged to check
the URL given above for any updates.

Revision History
================
+---------+-----------+--------------------------------------------+
|Revision |2003-Dec-02|Initial public release.                     |
|1.0      |           |                                            |
+---------+-----------+--------------------------------------------+

Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering
to receive security information from Cisco, is available on Cisco's
worldwide website at http://www.cisco.com/warp/public/707/
sec_incident_response.shtml. This includes instructions for press
inquiries regarding Cisco security notices. All Cisco Security
Advisories are available at http://www.cisco.com/go/psirt.
- ------------------------------------------------------------------------

This notice is Copyright 2003 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the
text, provided that redistributed copies are complete and unmodified,
and include all date and version information.
- ------------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.3 (Cygwin)

iD8DBQE/zJu8ezGozzK2tZARAmiYAKDXu3yHFcy+TUigkwwbGQKdjQqYRgCgocC6
rmM4iYh8h84afbdOEljk/eg=
=mwKf
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ