Copyright 2024 - CSIM - Asian Institute of Technology

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

-----BEGIN PGP SIGNED MESSAGE-----

=============================================================================
CERT* Vendor-Initiated Bulletin VB-98.11
October 14, 1998

Topic:  Cisco IOS Command History Release at Login Prompt
Source: Cisco

To aid in the wide distribution of essential security information, the CERT
Coordination Center is forwarding the following information from Cisco.  
Cisco urges you to act on this information as soon as possible. Cisco contact
information is included in the forwarded text below; please contact them if
you have any questions or need further information.


=======================FORWARDED TEXT STARTS HERE============================

Field Notice:
Cisco IOS Command History Release at Login Prompt
===================================================================
Revision 1.0
For release 08:00 AM US/Pacific, Wednesday, October 14, 1998

Cisco internal use only until release date.

Summary
=======
An error in Cisco IOS software makes it possible for untrusted,
unauthenticated users who can gain access to the login prompt of a router or
other Cisco IOS device, via any means, to obtain fragments of text entered
by prior interactive users of the device.  This text may contain sensitive
information, possibly including passwords. This vulnerability exposes only
text entered at prompts issued by  the IOS device itself; the contents of
data packets forwarded by IOS devices are not exposed, nor are data entered
as part of outgoing interactive connections, such as TELNET connections,
from the IOS device to other network nodes.

This applies only to devices running classic Cisco IOS software, including
most, but not all, Cisco router products. The easiest way to determine
whether your device is running classic Cisco IOS software is to use the show
version command as detailed under "Who Is Affected " below.

Although the conditions under which it can be exploited are similar, this
vulnerability is  not related to the remote crash vulnerability announced in
August, 1998.

Who Is Affected
===============
All users of classic Cisco IOS software, versions 9.1 and later, but earlier
than the repaired versions listed in the "Details" section of this notice,
whose devices can be connected to interactively by untrusted users, are
affected by this vulnerability. Note that all of the repaired versions are
quite recent as of the date of this notice, and that it is unlikely that
most Cisco users have installed them. The vulnerability affects the vast
majority of systems running Cisco IOS software as of this date.

The vulnerability can be exploited using direct console or asynchronous
serial connections (including dialup  connections), TELNET connections, UNIX
"r" command connections, LAT connections, MOP connections, X.29 connections,
V.120 connections, and possibly others. Except in extraordinary security
environments, administrators are strongly encouraged to assume that hostile
users can find ways to make interactive connections to their Cisco IOS
devices.  It is not necessary to be able to actually log in to exploit this
vulnerability; simply establishing a terminal connection is sufficient.

Affected Devices
================
It is impossible to list all Cisco products in this notice; the lists below
included only the most commonly used or most asked-about products.

If you are unsure whether your device is running classic Cisco IOS software,
log into the device and issue the command show version. Classic Cisco IOS
software will identify itself simply as "IOS" or "Internetwork Operating
System Software". Other Cisco devices either will not have the show version
command, or will give different  output.

Cisco devices that run classic Cisco IOS software include:

   * Cisco routers in the AGS/MGS/CGS/AGS+, IGS, RSM, 8xx, 1xxx, 25xx, 26xx,
     30xx, 36xx, 40xx, 45xx, 47xx, AS52xx, AS53xx, 70xx, 72xx (including the
     ubr72xx), 75xx, and 12xxx series
   * Most recent versions of the LS1010 ATM switch
   * Some versions of the Catalyst 2900XL LAN switch.
   * The Cisco DistributedDirector

If you are not running classic Cisco IOS software, then you are not affected
by this vulnerability. Cisco devices which do not run classic Cisco IOS
software, and are not affected by this vulnerability, include the following:

   * 7xx dialup routers (750, 760, and 770 series) are not affected.
   * Catalyst 19xx, 28xx, 29xx, 3xxx, and 5xxx LAN switches are not
     affected, except for some versions of the Catalyst 2900XL. However,
     optional router modules running Cisco IOS software in switch
     backplanes, such as the RSM module for the Catalyst 5000 and 5500, are
     affected.
   * WAN switching products in the IGX and BPX lines are not affected.
   * The MGX (formerly known as the AXIS shelf) is not affected.
   * No host-based software is affected.
   * The Cisco PIX Firewall is not affected.
   * The Cisco LocalDirector is not affected.
   * The Cisco Cache Engine is not affected.

Impact
======
If attackers know the details of the Cisco IOS software error, they will be
able to obtain fragments of the last few lines of text entered in response
to IOS prompts on the physical or virtual TTYs to which they are connected.
The exact amount of recoverable text varies, and will be split among
fragments of various lines. Nearly complete lines, and  fragments tens of
characters long, can sometimes be obtained.

If the previous session was brief, the available information may include
part or all of the password that a previous user used to log into the router
or to enable privileged mode. If a previous user changed a system password,
such as the enable password, and logged out shortly thereafter, it may be
possible to recover the new password by reading the configuration command
used to make the change.

This vulnerability does not expose anything entered as part of an outgoing
session from the IOS device to another node. For example, if a user logs
into an IOS router, and then makes a TELNET connection to a remote host,
none of the data in the TELNET connection itself can be recovered.

Details
=======
This vulnerability has been assigned Cisco bug ID CSCdk43920.

Affected and Repaired Software Versions
- -------------------------------------
This vulnerability affects all releases of Classic Cisco IOS software,
including special, interim, and beta software,  from 9.1 up to, but not
including, the following corrected releases:

 Earliest Regular Releases                 Earliest Interim Releases
 -------------------------                 -------------------------
 11.0(22)                                  11.0(21.2)
 11.1(22), 11.1(22)CA, 11.1(21)CC1,        11.1(22), 11.1(21.2)CA,
 11.1(22)CE                                11.1(21)CC1, 11.1(21.1)CE
 11.2(16), 11.2(16)P,                      11.2(15.4), 11.2(15.4)P,
 11.2(16)BC,11.2(8)SA4                     11.2(15.4)BC, 11.2(8)SA4
 11.3(6), 11.3(6)T, 11.3(6)AA, 11.3(1)MA6, 11.3(5.6), 11.3(5.6)T,
 11.3(6)NA, 11.3(9)WA4                     11.3(5.6)AA, 11.3(1)MA54,
                                           11.3(5.6)NA
 12.0(1), 12.0(1)T, 12.0(1)S, other 12.0   Will be integrated in initial
                                           12.0(1)x releases

It is not necessary to run the specific versions listed above; the fix is
present in all subsequent versions of the same releases as well. For
example, 11.2(16)P is fixed, so 11.2(17)P will also be fixed.

The fix is available in all regular releases as of the date of this notice.
However, the fix has not yet been released for all "two-letter" early
deployment software. Integration is under way for the unreleased
"two-letter" versions.

Some releases of Cisco IOS software have been obsoleted or have reached end
of maintenance. The upgrade paths for the users of these releases are as
follows:

 Obsolete Release                    Upgrade To
 ----------------                    ----------
 1.x - 8.x, 9.1, 9.14, 9.17, 9.21,   11.0 (be especially careful to check
 10.1, 10.2, 10.3 (all variants)     hardware compatibility)
 11.0BT                              11.1
 11.1AA                              11.2(16)P
 11.2(4)XA, 11.2(9)XA                11.2(16)P
 11.3(2)XA                           11.3(3)
 11.2F                               11.3(6)

Getting Fixed Software
- --------------------
Cisco is offering free software upgrades to remedy this vulnerability for
all vulnerable customers, regardless of contract status. Customers with
service contracts may upgrade to any Cisco IOS software version. Customers
without contracts may upgrade to the latest versions of the releases and
feature sets that they are already running (for example, from 11.2(2) to
11.2(16), but not from 11.2(2) to 11.3(6)).

Customers without contracts who are running obsolete software will receive
free upgrades to the fixed versions listed in the table above. Furthermore,
if there is no immediately available fix for software being run by a
customer without a contract, then that customer will immediately be given
the most appropriate available fixed software, even if a release or feature
upgrade is involved.

Customers with contracts should obtain upgraded software through their
regular update channels (generally via Cisco's Worldwide Web site).

Customers without contracts should get their upgrades by contacting the
Cisco TAC. TAC contacts are as follows:

   * +1 800 553 2447 (toll-free from within North America)
   * +1 408 526 7209 (toll call from anywhere in the world)


     e-mail: This email address is being protected from spambots. You need JavaScript enabled to view it.

Give the URL of this notice as evidence of your entitlement to a free
upgrade. Free upgrades for non-contract customers must be requested through
the TAC. Please do not contact either "This email address is being protected from spambots. You need JavaScript enabled to view it." or
"This email address is being protected from spambots. You need JavaScript enabled to view it." for software upgrades.

As with any software upgrade, you should check to make sure that your
hardware can support the new software before upgrading.  The most common
problem is inadequate RAM. Assistance is available on Cisco's Worldwide Web
site at http://www.cisco.com.

Workarounds
- ---------
There are two major workarounds for this vulnerability:

  1. Prevent untrusted users from having  interactive access to the Cisco
     IOS device. If only IP-based interactive access is of concern, access
     can be restricted by using the ip access-class line configuration
     command to apply an access list to all virtual terminals in the system.
     However, it is important to remember that non-IP-based means of making
     interactive connections to Cisco IOS devices do exist, and to eliminate
     those means as possible routes of attack. The transport input command
     is particularly useful in controlling the protocols that can be used to
     get interactive access. Interactive access can be prevented completely
     by applying the configuration command no exec to any asynchronous line,
     or the command transport input none to any virtual terminal line, that
     may be accessible to untrusted users.
  2. Overwrite any potentially sensitive information before logging out of
     any interactive session on an IOS device. This can be done by entering
     repeated spaces at an IOS command prompt until the command interpreter
     will accept no more input on the line, then pressing the "return" key.
     Follow this by entering a printing character, such as "q", repeatedly
     until no more input is accepted, then pressing control-A, followed by
     control-K, then "return" again. This procedure vastly reduces the
     probability of information leakage, but has not been verified to
     completely eliminate the possibility in all affected versions of Cisco
     IOS software.

Cisco recommends installing upgraded software in preference to using either
of these workarounds. The first workaround should be part of normal security
configuration in any Cisco IOS device, but cannot usually be used to
eliminate all possible risk, since some interactive access must be available
for system management. The second workaround is prone to human error, and,
although it greatly reduces the probability of an attacker's finding
anything sensitive, it does not completely eliminate that possibility.

Exploitation and Public Announcements
=====================================
Cisco knows of no public announcements or discussion of the details of this
vulnerability prior to the date of this notice. An inadvertant
preannouncement was made to certain Cisco customers during the week of
October 5, but the only information given to those customers consisted of
the bug ID and the bug headline, which was "Security Problem". In other
words, they were told that a security problem existed in a version of Cisco
IOS software, but were given absolutely no details. A later message to those
same customers informed them that the vulnerability had been found by a
trusted customer, that Cisco knew of no exploitation of the vulnerability,
and that a formal notice would be forthcoming. Extreme care was taken to
avoid giving information that could be used to localize the vulnerability to
any particular part of the Cisco IOS software, or other information that
might be useful in finding the details.

Cisco knows of no malicious exploitation of this vulnerability. This
vulnerability was found by a Cisco customer during  laboratory testing.

Status of This Notice
=====================
This is a final field notice. Although Cisco cannot guarantee the accuracy
of all statements in this notice, all the facts have been checked to the
best of our ability. Cisco does not anticipate issuing updated versions of
this notice unless there is some material change in the facts. Should there
be a significant change in the facts, Cisco may update this notice.

Distribution
- ----------
This notice will be posted on Cisco's Worldwide Web site at
http://www.cisco.com/warp/public/770/ioshist-pub.shtml . In addition to
Worldwide Web posting, the initial version of this notice is being sent to
the following e-mail and Usenet news recipients:

   * This email address is being protected from spambots. You need JavaScript enabled to view it.
   * This email address is being protected from spambots. You need JavaScript enabled to view it.
   * This email address is being protected from spambots. You need JavaScript enabled to view it. (includes CERT/CC)
   * This email address is being protected from spambots. You need JavaScript enabled to view it.
   * comp.dcom.sys.cisco
   * This email address is being protected from spambots. You need JavaScript enabled to view it.
   * This email address is being protected from spambots. You need JavaScript enabled to view it.
   * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's Worldwide
Web server, but may or may not be actively announced on mailing lists or
newsgroups. Users concerned about this problem are encouraged to check the
URL given above for any updates.

Revision History
- --------------

 Revision 1.0, 22:30 US/Pacific,    Initial released version
 11-OCT-1998

Cisco Security Procedures
=========================
Please report security issues with Cisco products, and/or sensitive security
intrusion emergencies involving Cisco products, to This email address is being protected from spambots. You need JavaScript enabled to view it.
. Reports may be encrypted using PGP; public RSA and DSS keys for
"This email address is being protected from spambots. You need JavaScript enabled to view it." are on the public PGP keyservers.

The alias "This email address is being protected from spambots. You need JavaScript enabled to view it." is used only for reports incoming to
Cisco. Mail sent to the list goes only to a very small group of users within
Cisco. Neither outside users nor unauthorized Cisco employees may subscribe
to "This email address is being protected from spambots. You need JavaScript enabled to view it.".

Please do not use "This email address is being protected from spambots. You need JavaScript enabled to view it." for configuration questions,
for security intrusions that you do not consider to be sensitive
emergencies, or for general, non-security-related support requests. We do
not have the capacity to handle such requests through this channel, and will
refer them to the TAC, delaying response to your questions. We advise
contacting the TAC directly with these requests. TAC contact numbers are as
follows:

   * +1 800 553 2447 (toll-free from within North America)
   * +1 408 526 7209 (toll call from anywhere in the world)
   * e-mail: This email address is being protected from spambots. You need JavaScript enabled to view it.

All formal public security notices generated by Cisco are sent to the public
mailing list "This email address is being protected from spambots. You need JavaScript enabled to view it.". For information on
subscribing to this mailing list, send a message containing the single line
"info cust-security-announce" to "This email address is being protected from spambots. You need JavaScript enabled to view it.". An analogous list,
"This email address is being protected from spambots. You need JavaScript enabled to view it." is available for public discussion of the
notices and of other Cisco security issues.

===================================================================
This notice is copyright 1998 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the text,
provided that redistributed copies are complete and unmodified, including
all date and version information.
===================================================================


========================FORWARDED TEXT ENDS HERE=============================

If you believe that your system has been compromised, contact the CERT
Coordination Center or your representative in the Forum of Incident Response
and Security Teams (FIRST). See http://www.first.org/team-info/.  

We strongly urge you to encrypt any sensitive information you send by email.
The CERT Coordination Center can support a shared DES key and PGP. Contact 
the CERT staff for more information.

Location of CERT PGP key
         ftp://ftp.cert.org/pub/CERT_PGP.key


CERT Contact Information
- ------------------------
Email    This email address is being protected from spambots. You need JavaScript enabled to view it.

Phone    +1 412-268-7090 (24-hour hotline)
                CERT personnel answer 8:30-5:00 p.m. EST
                (GMT-5)/EDT(GMT-4), and are on call for
                emergencies during other hours.

Fax      +1 412-268-6989

Postal address
        CERT Coordination Center
        Software Engineering Institute
        Carnegie Mellon University
        Pittsburgh PA 15213-3890
        USA

CERT publications, information about FIRST representatives, and other
security-related information are available from
        http://www.cert.org/
        ftp://ftp.cert.org/pub/

CERT advisories and bulletins are also posted on the USENET newsgroup
        comp.security.announce

To be added to our mailing list for CERT advisories and bulletins, send your
email address to
        This email address is being protected from spambots. You need JavaScript enabled to view it.
In the subject line, type 
        SUBSCRIBE  your-email-address 


==========================================================================
* Registered U.S. Patent and Trademark Office.

The CERT Coordination Center is part of the Software Engineering
Institute (SEI). The SEI is sponsored by the U. S. Department of Defense.


NO WARRANTY
ANY MATERIAL FURNISHED BY CARNEGIE MELLON UNIVERSITY AND THE SOFTWARE
ENGINEERING INSTITUTE IS FURNISHED ON AN "AS IS" BASIS. CARNEGIE MELLON
UNIVERSITY MAKES NO WARRANTIES OF ANY KIND, EITHER EXPRESSED OR IMPLIED AS TO
ANY MATTER INCLUDING, BUT NOT LIMITED TO, WARRANTY OF FITNESS FOR A PARTICULAR
PURPOSE OR MERCHANTABILITY, EXCLUSIVITY OR RESULTS OBTAINED FROM USE OF THE
MATERIAL. CARNEGIE MELLON UNIVERSITY DOES NOT MAKE ANY WARRANTY OF ANY KIND
WITH RESPECT TO FREEDOM FROM PATENT, TRADEMARK, OR COPYRIGHT INFRINGEMENT.

==========================================================================

This file: ftp://ftp.cert.org/pub/cert_bulletins/VB-98.11.Cisco_IOS

-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBNiSooHVP+x0t4w7BAQH67QP/fXfpQx0wJzQKXX3Act51Z4fRCwzgybUN
EBQ0m8jxuQdg1MWzw1aQcszwuQCD3nvw7LfOB0Ez1h6jd5Aw2mJqKIBfkF8G9prD
kJRI7TW5NCaD7pwXMEUhevzd0M7A3RQdus8/MKsEWM4GkVBuukWo0Xeji9qIYR7q
CWzLdEam71o=
=ME55
-----END PGP SIGNATURE-----


Powered by: MHonArc

Login Form

Search

School of Engineering and technologies     Asian Institute of Technology