TUCoPS :: Cisco :: ciscovpn.txt

Cisco VPN Client Multiple Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

       Cisco Security Advisory: Cisco VPN Client Multiple Vulnerabilities

Revision 1.0

  For Public Release 2002 August 12 UTC 1500

     ----------------------------------------------------------------------

Contents

   Summary
   Affected Products
   Details
   Impact
   Software Versions and Fixes
   Obtaining Fixed Software
   Workarounds
   Exploitation and Public Announcements
   Status of This Notice
   Distribution
   Revision History
   Cisco Security Procedures

     ----------------------------------------------------------------------

Summary

   Multiple vulnerabilities exist in the Cisco Virtual Private Network (VPN)
   Client software. Exploitation of these vulnerabilities prevents the Cisco
   VPN Client software program from functioning correctly.

   These vulnerabilities are documented as Cisco bug ID CSCdy26045. There are
   no workarounds available to mitigate the effects of these vulnerabilities.

   This advisory will be posted at
   http://www.cisco.com/warp/public/707/vpnclient-multiple-vuln-pub.shtml.

Affected Products

   The VPN Client software program runs on the following platforms:

     * Microsoft Windows-based PC.
     * Red Hat Version 6.2 Linux (Intel), or compatible distribution, using
       kernel Version 2.2.12 or later. It does not support kernel Version
       2.5.
     * Solaris UltraSPARC running a 32-bit kernel OS Version 2.6 or later.
     * Mac OS X Version 10.1.0 or later.

   All VPN Client software programs, earlier than version 3.6 and earlier
   than version 3.5.4, on all platforms are affected by this vulnerability.
   This includes the previous Cisco Secure VPN Client and the the Cisco VPN
   3000 Client software programs.

   Cisco VPN 5000 Client software programs are not affected by this
   vulnerability.

   No other Cisco product is currently known to be affected by this
   vulnerability.

Details

   The VPN Client software program on a remote workstation, communicating
   with a Cisco VPN device on an enterprise network or with a service
   provider, creates a secure connection over the Internet. Through this
   connection you can access a private network as if you were an on-site
   user.

   The VPN Client software program has been found to have the following
   vulnerabilities:

     * An Internet Key Exchange (IKE) packet with a Security Parameter Index
       (SPI) payload containing more than 16 bytes causes a buffer overflow
       in the VPN client software.
     * An IKE packet with more than 57 valid payloads causes a buffer
       overflow in the VPN Client software.
     * When the VPN Client software receives a specially crafted packet with
       a zero length payload, it causes the VPN Client software to use 100%
       of CPU resources on the workstation.

   These vulnerabilities are documented as Cisco bug ID CSCdy26045, which
   requires a CCO account to view. CSCdy26045 can be viewed after 2002 August
   13 at 1500 UTC.

Impact

   When the vulnerabilities are exploited they prevent the Cisco VPN Client
   software program from functioning correctly. The Cisco VPN Client software
   program's availability may be impacted. There is no impact to the
   confidentiality and integrity of the data.

Software Versions and Fixes

   This vulnerability has been fixed in Cisco VPN Client version 3.6 or
   later, which is now available for download. The fix for this vulnerability
   will also be integrated in VPN Client version 3.5.4 or later, and will be
   available for download by September 30, 2002.

   The procedure to upgrade to the fixed software version on the various
   platforms is detailed in the documentation available at
   http://www.cisco.com/univercd/cc/td/doc/product/vpn/client/.

Obtaining Fixed Software

   Cisco is offering free software upgrades to address this vulnerability for
   all affected customers. Customers may only install and expect support for
   the feature sets they have purchased.

   Customers with service contracts should contact their regular update
   channels to obtain the free software upgrade identified via this advisory.
   For most customers with service contracts, this means that upgrades should
   be obtained through the Software Center on Cisco's worldwide website at
   http://www.cisco.com/kobayashi/sw-center/.

   Customers whose Cisco products are provided or maintained through a prior
   or existing agreement with third-party support organizations such as Cisco
   Partners, authorized resellers, or service providers should contact that
   support organization for assistance with obtaining the free software
   upgrade(s).

   Customers who purchased directly from Cisco but who do not hold a Cisco
   service contract, and customers who purchase through third party vendors
   but are unsuccessful at obtaining fixed software through their point of
   sale, should obtain fixed software by contacting the Cisco Technical
   Assistance Center (TAC) using the contact information listed below. In
   these cases, customers are entitled to obtain an upgrade to a later
   version of the same release or as indicated by the applicable corrected
   software version in the Software Versions and Fixes section (noted above).

   Cisco TAC contacts are as follows:

     * +1 800 553 2447 (toll free from within North America)
     * +1 408 526 7209 (toll call from anywhere in the world)
     * e-mail: tac@cisco.com

   See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
   additional TAC contact information, including special localized telephone
   numbers and instructions and e-mail addresses for use in various
   languages.

   Please have your product serial number available and give the URL of this
   advisory as evidence of your entitlement to a free upgrade.

   Please do not contact either "psirt@cisco.com" or
   "security-alert@cisco.com" for software upgrades.

Workarounds

   There are no workarounds for these vulnerabilities. The Cisco PSIRT
   recommends that affected users upgrade to a fixed software version of
   code.

Exploitation and Public Announcements

   The Cisco PSIRT is not aware of any public announcements or malicious use
   of the vulnerabilities described in this advisory.

   These vulnerabilities were reported to PSIRT by CERT/CC.

Status of This Notice: FINAL

   This is a final notice. Although Cisco cannot guarantee the accuracy of
   all statements in this advisory, all of the facts have been checked to the
   best of our ability. Cisco does not anticipate issuing updated versions of
   this advisory unless there is some material change in the facts. Should
   there be a significant change in the facts, Cisco may update this
   advisory.

   A stand-alone copy or paraphrase of the text of this security advisory
   that omits the distribution URL in the following section is an
   uncontrolled copy, and may lack important information or contain factual
   errors.

Distribution

   This advisory will be posted on Cisco's worldwide website at
   http://www.cisco.com/warp/public/707/vpnclient-multiple-vuln-pub.shtml.

   In addition to worldwide website posting, a text version of this advisory
   is clear-signed with the Cisco PSIRT PGP key having the fingerprint FEB1
   1B89 A64B 60BB 4770 D1CE 93D2 FF06 F236 759C and is posted to the
   following e-mail and Usenet news recipients:

     * cust-security-announce@cisco.com
     * bugtraq@securityfocus.com
     * full-disclosure@lists.netsys.com
     * first-teams@first.org (includes CERT/CC)
     * firewalls@lists.gnac.com
     * cisco-nsp@puck.nether.net
     * cisco@spot.colorado.edu
     * comp.dcom.sys.cisco
     * Various internal Cisco mailing lists

   Future updates of this advisory, if any, will be placed on Cisco's
   worldwide website, but may or may not be actively announced on mailing
   lists or newsgroups. Users concerned about this problem are encouraged to
   check the above URL for any updates.

Revision History

   +---------------------------------------------------------+
   | Revision 1.0 | 2002-August-12 | Initial public release. |
   +---------------------------------------------------------+

Cisco Security Procedures

   Complete information on reporting security vulnerabilities in Cisco
   products, obtaining assistance with security incidents, and registering to
   receive security information from Cisco, is available on Cisco's worldwide
   website at http://www.cisco.com/go/psirt. This includes instructions for
   press inquiries regarding Cisco security advisories.

     ----------------------------------------------------------------------

   This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
   redistributed freely after the release date given at the top of the text,
   provided that redistributed copies are complete and unmodified, and
   include all date and version information.

     ----------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8
Comment: Signed by Sharad Ahlawat, Cisco Systems PSIRT

iQA/AwUBPVfNdJPS/wbyNnWcEQJKkACg+3XwPw1p0SG9Dll9ilJJjvsn7rsAoMFM
9o5ThNZaNNzEo8WE0S2/NgOY
=RpWI
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH