lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 30 Mar 2011 12:00:01 -0400
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: full-disclosure@...ts.grok.org.uk
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Cisco Secure Access
	Control System Unauthorized Password Change Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco Secure Access Control System Unauthorized
Password Change Vulnerability

Advisory ID: cisco-sa-20110330-acs

Revision 1.0

For Public Release 2011 March 30 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

A vulnerability exists in some Cisco Secure Access Control System
(ACS) versions that could allow a remote, unauthenticated attacker to
change the password of any user account to any value without
providing the account's previous password. Successful exploitation
requires the user account to be defined on the internal identity
store.

This vulnerability does not allow an attacker to perform any other
changes to the ACS database. That is, an attacker cannot change
access policies, device properties, or any account attributes except
the user password.

Cisco has released free software updates that address this
vulnerability. There is no workaround for this vulnerability.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20110330-acs.shtml.

Affected Products
=================

Vulnerable Products
+------------------

The following Cisco Secure ACS versions are affected by this
vulnerability:

  * Cisco Secure ACS version 5.1 with patch 3, 4, or 5 (or any
    combination of these patches) installed and without patch 6 or
    later installed
  * Cisco Secure ACS version 5.2 without any patches installed
  * Cisco Secure ACS version 5.2 with patch 1 or 2 (or both of these
    patches) installed and without patch 3 or later installed

The previous list applies to both the hardware appliance and the
software-only versions of the product.

The following methods can be used to determine which version of the
Cisco Secure ACS is installed:

  * From the Cisco Secure ACS command-line interface (CLI), issue the
    "show version" command, as shown in the following example:

        acs51a/admin# show version

        Cisco Application Deployment Engine OS Release: 1.2
        ADE-OS Build Version: 1.2.0.152
        ADE-OS System Architecture: i386

        Copyright (c) 2005-2009 by Cisco Systems, Inc.
        All rights reserved.
        Hostname: acs51a


        Version information of installed applications
        ---------------------------------------------


        Cisco ACS VERSION INFORMATION
        -----------------------------
        Version : 5.1.0.44.6
        Internal Build ID : B.2347
        Patches :
        5-1-0-44-3
        5-1-0-44-6

        acs51a/admin#

  * On the main login page of the Cisco Secure ACS web-based
    interface, the version information is displayed on the left side
    of the screen.
  * From the Cisco Secure ACS web-based interface, log in and click
    the "About" link at the top right corner of the screen.

Cisco Secure ACS version 5.1 will identify itself as version 5.1.0.44,
whereas Cisco Secure ACS version 5.2 will identify itself as version
5.2.0.26. The presence of an additional digit after the version number
indicates the highest patch level installed. For example, a version
number of 5.1.0.44.3 indicates Cisco Secure ACS version 5.1 with up to
patch 3 installed. The absence of any additional digit after the version
string indicates a Cisco Secure ACS version with no patches installed.

Products Confirmed Not Vulnerable
+--------------------------------

The following Cisco Secure ACS versions are not affected by this
vulnerability:

  * Any Cisco Secure ACS version prior to version 5.1
  * Cisco Secure ACS version 5.1 without any patches installed, or
    with patch 6 or later installed
  * Cisco Secure ACS version 5.1 with patch 1 or 2 (or both of these
    patches) installed
  * Cisco Secure ACS version 5.1 with patch 3, 4, or 5 (or any
    combination of these patches) installed, as long as patch 6 or
    later is also installed
  * Cisco Secure ACS version 5.2 with patch 1 or 2 (or both of these
    patches) installed, as long as patch 3 or later is also installed
  * Cisco Secure ACS version 5.2 with patch 3 or later installed

The previous list applies to both the hardware appliance and the
software-only versions of the product.

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco Secure ACS operates as a centralized RADIUS and TACACS+ server,
combining user authentication, user and administrator device access
control, and policy control into a centralized identity networking
solution.

A vulnerability exists in some Cisco Secure ACS versions that could
allow a remote, unauthenticated attacker to change the password of
any user account to any value without providing the account's
previous password. Successful exploitation requires the user account
to be defined on the internal identity store.

This vulnerability cannot be used to change the password for the
following types of users accounts:

  * User accounts that are defined on external identity stores such
    as a Lightweight Directory Access Protocol (LDAP) server, a
    Microsoft Active Directory server, an RSA SecurID server, or an
    external RADIUS server
  * System administrator accounts for the Cisco Secure ACS server
    itself that have been configured through the web-based interface
  * Users accounts for the Cisco Secure ACS server itself that have
    been configured through the "username <username> password <password>"
    CLI command

This vulnerability does not allow an attacker to perform any other
changes to the ACS database. That is, an attacker cannot change
access policies, device properties, or any user attributes except the
user password.

This vulnerability is documented in Cisco bug ID CSCtl77440 and has been
assigned the CVE identifier CVE-2011-0951.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss


* CSCtl77440 ("Able to arbitrarily change user account passwords")

CVSS Base Score - 5.0
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         Partial
    Availability Impact -      None

CVSS Temporal Score - 4.4
    Exploitability -           High
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of this vulnerability could allow an attacker
to change the password of any user account that is defined on the
internal identity store. After the password has been changed, an
attacker could use those credentials to impersonate the user. Because
the user would not know the new password, the attacker could also
prevent a user from authenticating.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

This vulnerability is first fixed in the following Cisco Secure ACS
software patches:

  * Cisco Secure ACS version 5.1
    File 5-1-0-44-6.tar.gpg - ACS 5.1.0.44 cumulative patch 6
  * Cisco Secure ACS version 5.2
    File 5-2-0-26-3.tar.gpg - ACS 5.2.0.26 cumulative patch 3

These Cisco Secure ACS patches can be downloaded
from the Software Center on Cisco.com by visiting
http://www.cisco.com/cisco/software/navigator.html. The patches are
accessible using the following paths:

  * "Security > Identity Management > Cisco Secure Access Control
    System > Cisco Secure Access Control System 5.1"
  * "Security > Identity Management > Cisco Secure Access Control
    System > Cisco Secure Access Control System 5.2"

Workarounds
===========

There is no workaround for this vulnerability.

The attack surface can be limited by allowing only a known, limited
set of management stations to access the Cisco Secure ACS web-based
management interface. Those access control rules can be configured on
the device itself by following the instructions in the "Configuring
Administrator Access Settings" section of the "Managing System
Administrators" chapter of the Cisco Secure ACS User Guide, which is
available at:

http://www.cisco.com/en/US/docs/net_mgmt/cisco_secure_access_control_system/5.1/user/guide/admin_admin.html#wp1069174

Cisco Secure ACS provides an optional User Change Password (UCP) web
service. Customers can implement the UCP functionality through either
a web-based front-end application or a scripting interface. In either
case, the computer that offers the UCP services to clients needs
access to TCP port 443 on the ACS server in order to perform such
password changes. Because this access would allow exploitation of the
vulnerability described in this advisory, both of the following
recommendations apply:

  * Stop providing UCP services

  * Do not include any computer that offers UCP services (either
    web-based or scripted) in the set of management stations that are
    allowed to access the ACS server

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@...co.com or security-alert@...co.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@...co.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was found during internal testing.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110330-acs.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@...co.com
  * first-bulletins@...ts.first.org
  * bugtraq@...urityfocus.com
  * vulnwatch@...nwatch.org
  * cisco@...t.colorado.edu
  * cisco-nsp@...k.nether.net
  * full-disclosure@...ts.grok.org.uk
  * comp.dcom.sys.cisco@...sgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+------------------------------------------------------------+
| Revision 1.0  | 2011-March-30  | Initial public release.   |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------

Updated: Mar 30, 2011                             Document ID: 112913

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iF4EAREIAAYFAk2TR14ACgkQQXnnBKKRMNBJ/QD/UfAf8bg3i7og/U7d0WVTQX6p
33sdmFcCI5RvrbqXIVAA/10DfgXyajCCY0vL+gNCFwIu+7gONOvksL1/8wcdWmOa
=7sC3
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists