Cisco Affected

Updated:  January 03, 2002

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Field Notice: Cisco PIX Firewall Manager File Exposure Revision 1.0 For release 10:00 AM US/Pacific, Wednesday, September 2, 1998 Cisco internal use only until release date. Summary The Cisco PIX Firewall product is shipped with a management application known as PIX Firewall Manager, or PFM. PFM is a Worldwide-Web-based application, and includes a limited HTTP server. The PFM HTTP server runs on Windows NT computers. A vulnerability in the PFM HTTP server allows any attacker who can connect to the server to retrieve any file known in advance to exist on the Windows NT host. In almost all cases, this means that the host is vulnerable to attack by any user inside the firewall, but not by users outside the firewall. This vulnerability was discovered and reported by Brett M. Oliphant, Manager of Corporate Computer Security at Lafayette Life Insurance Company. Who Is Affected If you are running Cisco PIX Firewall Manager software for Windows NT, as shipped with PIX Firewall versions up to and including 4.2(1), and if untrusted users can make TCP connections to port 8080 on your PFM server, you are affected by this vulnerability. No other Cisco products are affected. Impact To exploit this vulnerability, attackers must be able to make TCP connections to port 8080 on the NT host on which you have installed PFM. In all recommended configurations and in the overwhelming majority of actual installations, port 8080 of the PFM host can be reached only from inside the PIX Firewall, not from the outside. In addition, attackers must know or discover the names and locations of the files they wish to read. This vulnerability does not permit "browsing" of the NT host or reading of directories; attackers must know where the target file is, or must make repeated attempts at guessing the location until the target file is found. If they can meet these prerequisites, attackers can retrieve any file or files on the NT host on which PFM is installed, as well as any file or files on network servers accessible through that host's file system. All files readable to the "administrator" account are affected. In most cases, this includes all files on the local disk, and many or most files on network-mounted volumes. In addition to obtaining confidential information directly, attackers may be able to use information obtained from the retrieved files to help them to conduct other attacks against the NT host. This vulnerability can be exploited using ordinary tools available on most networked computer systems. There is no need for a special exploitation program, nor is there a need for any unusual technical skill. Although Cisco will not release further details of how to exploit this vulnerability, we believe that they could quickly be guessed at, based on the contents of this advisory alone, by any person minimally sophisticated in such matters, and we anticipate that other parties will publish these details shortly after the release of this notice. Details This vulnerability has been assigned Cisco Bug ID CSCdk39378. Affected and Repaired Software Versions This vulnerability affects all releases of Cisco PIX Firewall Manager up to, and including, release 4.2(1). 4.2(2) beta releases are also affected. Fixed versions are available for both 4.1-based and 4.2-based versions of PFM. The fixed version for 4.1 is 4.1( 6b). To use PFM version 4.1(6b), you must install software version 4.1(6) on the PIX Firewall itself. The fixed version for 4.2 is 4.2(2), which will be released along with 4.2(2) software for the PIX Firewall itself. 4.2(1) PIX Firewall software is under line stop because of software quality issues, and is not recommended for use or installation. Therefore, there will be no PFM fix for 4.2(1) PIX Firewall software. Customers who are using 4.2(1) are advised to downgrade to version 4.1(6) on their PIX Firewalls, and to install PFM 4.1(6b). If this is not possible, customers should use the workarounds listed below. All releases subsequent to these repaired releases will also include the fix. There will be no future vulnerable PFM releases. Getting Fixed Software Cisco is offering free software upgrades for this problem to all customers who are using PFM, regardless of contract status. This free upgrade program includes both PFM version 4.1(6b) and, if necessary, the corresponding PIX Firewall software version 4.1(6). If you have a service contract, please download the new software from Cisco's Worldwide Web site at http://www.cisco.com. If you do not have a service contract, please call the Cisco TAC at one of the telephone numbers listed in the "Cisco Security Procedures" section of this notice. Give the URL of this notice as evidence of your entitlement to an upgrade. Workarounds Because a software fix is available, Cisco believes that the best response for the vast majority of customers is to upgrade to repaired software. These workarounds are offered only for customers who are unable to upgrade for unusual reasons. We believe that many customers have installed the PIX Firewall Manager product on their NT workstations, but have finalized their PIX Firewall configurations and are no longer actively using PFM. The most effective workaround for these customers is simply to uninstall PFM, and to reinstall a repaired version later if necessary. Another possible workaround is to use firewall devices, such as the PIX Firewall itself, to prevent untrusted users from making connections to port 8080 on the NT host on which PFM in installed. Depending on the customer configuration, it may be desirable to move the NT host to the PIX Firewall's DMZ network to prevent access by unauthorized inside users; the security of the other systems on the DMZ network should be carefully considered in making this decision. It is not possible to stop the PFM HTTP server from using the NT "administrator" account. Exploitation and Public Announcements Cisco has had no reports of malicious exploitation of this vulnerability. However, such exploitation may reasonably be expected to begin in the near future. The existence of this vulnerability was publicly announced on the "bugtraq@netspace.org" mailing list on Monday, August 31, 1998, and should be considered to be widely known to exist. Exploitation details were not given. Status of This Notice This is a final field notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this notice unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this notice. Distribution This notice will be posted on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/770/pixmgrfile-pub.shtml. In addition to Worldwide Web posting, the initial version of this notice is being sent to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@netspace.org * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * comp.dcom.sys.cisco * first-info@first.org * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History Revision 0.1, Initial released version 09:30 AM US/Pacific, 02-SEP-1998 Cisco Security Procedures Please report security issues with Cisco products, and/or sensitive security intrusion emergencies involving Cisco products, to security-alert@cisco.com. Reports may be encrypted using PGP; public RSA and DSS keys for "security-alert@cisco.com" are on the public PGP keyservers. The alias "security-alert@cisco.com" is used only for reports incoming to Cisco. Mail sent to the list goes only to a very small group of users within Cisco. Neither outside users nor unauthorized Cisco employees may subscribe to "security-alert@cisco.com". Please do not use "security-alert@cisco.com" for configuration questions, for security intrusions that you do not consider to be sensitive emergencies, or for general, non-security-related support requests. We do not have the capacity to handle such requests through this channel, and will refer them to the TAC, delaying response to your questions. We advise contacting the TAC directly with these requests. TAC contact numbers are as follows: * +1 800 553 2447 (toll-free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com All formal public security notices generated by Cisco are sent to the public mailing list "cust-security-announce@cisco.com". For information on subscribing to this mailing list, send a message containing the single line "info cust-security-announce" to "majordomo@cisco.com". An analogous list, "cust-security-discuss@cisco.com" is available for public discussion of the notices and of other Cisco security issues. This notice is copyright 1998 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the notice, provided that redistributed copies are complete and unmodified, including all date and version information. -----BEGIN PGP SIGNATURE----- Version: PGP for Personal Privacy 5.0 Charset: noconv iQEVAwUBNe111XLSeEveylnrAQEdAgf+KSZzq6U+RmJAwOIPeIc3I/GPqZBoyLF3 T11Y6y8+UR38IeqHnOQOw/+iWM5KsaVGpK6MImNO/hxymWHIjFzPoX7K4zqyg2xI 5woX6WfXi7hS3FslqKpYnPMd31Fu/GYcPSyfoNflu0f2eduLX3wcxL/GwMcgJcNK Uap1B9oXgB/ZT6smGgRTyxHZacVPmbR8m6lWHQ4zcbSfREjyo/4KJ9HUCf2g31dj JVhmtjdIoSFPnqcV6DKJ/9R+xejZckVispLqEBsOUy0lHWpMj+LkG6sURs69HvQx EG6/xjw3gq7x68HCIIGoUWG4KUWFApWnuCgdL7pFfnaLVmpAH+PncQ== =UIXT -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: PGP for Personal Privacy 5.0 mQENAzXPH5oC2wEIAMeLeBbPlxIznjaMMKWFlhVgQ85n4wm6A1ZeVCm0D8zRzATl IKC365xXRKx8bwTn5XjKxZ5/XVuZjhsMS/CCa7B4FfxqjYBpEvfWEYDmPfzipTC3 nPAEc3T4yNWfaDKPxqv85WK+3yn0rpygWEgqw8+/n8QvoSbBEA9DU+5RTHIDEfOF vmqtDYB/2luIubN4X2jazwLeGhocarrbZmEW4fKsOpQ1xS1IuWbn9AWXjchMfL8z i+ow9p6BA2I0eqmP/c1Ld+cL/befk3/l8rPA7UUFOn1je7Fng0WAAUvjoHU56fO2 oF6rO5jfHFu6yBt2ouRem/KMzx6WctJ4S97KWesABRG0R0Npc2NvIFN5c3RlbXMg UHJvZHVjdCBTZWN1cml0eSBJbmNpZGVudCBSZXNwb25zZSBUZWFtIDxwc2lydEBj aXNjby5jb20+iQEVAwUQNc8fmnLSeEveylnrAQE/OAf8DGH1DxPga+LKFyqf6lKT 5SDnmeTOu9D4hnHe/14Vu+AFfmrXqlGJ+GeK6mlNTOSSW84p5DQ7Pswbp6QNJBw/ 08AAkvwqKTnowHUdtBM3GSvepMEkQuZcFFPtrobgXYrOgRumG1Lbuni/UysnYxZx zkcetSkPyYSzjH1aHFd89BJNGYn1dy8hu/znbLVtUxfAhK3tPOlC7EfygEsOF2VC 7nUA13uGUBrs34zwJi/GalgKDGU+HxeEC5lmYxJVu1ftMy+g+0VGTBpXSSK3G99y HfokysYr/RsB50ZEUZKprz5tmYIEUAGyf6nOIfC5ctmGwnXh7xX7OppzFl7Zqk5D iYkAPwMFEDXPIpCWgad8PVLgfxECuK8AoNBJNor02wuTI9mVACgaknKdSqn9AJ9v Zg3u0d5lx3l+QmkupOtBU40us4kBFQMFEDXPJBwMj7Lhmx7xKQEBhscIAJEkpzdv pzjHfETEZymleUvq9IO1mVDQDQiyG02akI2PUe39Tl57jKjQ8Lyus0cfvHs7qVc8 jj2e1+mUyXA1AwWOZaJsgVdkZIFKJnU9MfN3XIxwwkg7g3dB99oPrAbTgWkKdodJ mTnKsXntAYcmg7/4a5UYujJ2+J/7z1ZmiMtqHu4hU7B36DoxZadmaOPe1cIzsy+5 vBgg5vesDLb4O+3dae6BgsCay0eSLdfLkxI9hTGGiFTHrkgBaxOvQn6oUxVxnJC3 EWfasJzFjjxSrXxNuUqL9fRXDNOYH2P9tcQtjOypZPOGgtLvwCf0rQl/6jNxIWTJ Hk/WXKbunvRKDIS0USBDaXNjbyBTeXN0ZW1zIHByb2R1Y3Qgc2VjdXJpdHkgaW5j aWRlbnQvYnVnIHJlcG9ydGluZyA8c2VjdXJpdHktYWxlcnRAY2lzY28uY29tPokB FQMFEDXPIS9y0nhL3spZ6wEBGHEH/2CYREeuDDx1lrlqKcTuSn13eyuVasAC4nIR kuY5T+ipAHq0p2fwQ0QyxGvMD8naoEiTwtO4tHWEfqaqG/txt0draa+//mX/qr86 5K/4qtDe2n6dDz3uBy/wUn5i76302dthoUnbHpxug1NkKqop/FHYk9GztBMFlF+5 COlBk5fYtYzD2Nrhc5oA8lPBmJNAcM9ifVIEzYHEnJIcdoqrwGKCz91xxAjW+Xny WtiJ80mRDJx888qF5lmmmkopgrxrRwikHprFMsSzT9Vqt3Rts7PtPPOaSBlEcGgK OhN5PcWnpIarMeytrOkctsTjrqMaOEKudgaGgDrIgsBc6iYHwaaJAD8DBRA1zyLl loGnfD1S4H8RAi/cAKDqOFxJtNzLJ8qazYcPOQC0XsNIGQCg+nlx5dQtcsKzU4lg x9En0dI/anaJARUDBRA1zyRvDI+y4Zse8SkBAXBEB/9phOUWw7ImfvhALVpXnozU +9tKgBFEArT3Y8hURYjYW3NMlIZqEPXWSnbo8SkFqWSbf+Ye2seFbT5tybW0M/I4 K7oCWD2HhEUEgKsopr418GuABQ7BsAtXIbTfh5ycLIsaS4h6sfJOAsSrT4iglYy5 mSN5/o2WF7Zam+96TFzhMzjLijZDPHrXlDtvW/4fvqzeljxpUuFGvbeP7Mcu8s+p uhSx88Lnbm+sJWXw6wWSbobDqvNY+z/kCdKQIvX47Mp9CoeC34xXn3KfvQJkYGBV uDf0U3Ci5WpJKq4+oghlDJte+MwOL2BKIYtaLbThHwMQ7Rfri1TOfjjVHOrPtZJ7 =YUdx -----END PGP PUBLIC KEY BLOCK-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.