Cisco Affected

Updated:  January 10, 2002

Status

Affected

Vendor Statement

-----BEGIN PGP SIGNED MESSAGE----- Cisco Security Advisory: Multiple Vulnerabilities in Cisco SN 5420 Storage Routers Revision 1.0 For Public Release 2002 January 09 08:00 (UTC -0800) Summary Three vulnerabilities have been discovered in Cisco SN 5420 Storage Router software releases up to and including 1.1(5). Two of the vulnerabilities can cause a Denial-of-Service attack. The other allows an access to the SN 5420 configuration if it has been previously saved on the router. There is no workaround for these vulnerabilities. No other Cisco product is vulnerable. This advisory is available at the http://www.cisco.com/warp/public/707/SN-multiple-pub.shtml Affected Products Cisco SN 5420 Storage Routers running software release up to and including 1.1(5) are affected by the vulnerabilities. Please note that 1.1(6) version of the software was never released by Cisco. To determine your software release, type show system at the command prompt. No other Cisco products are affected. Details CSCdv24925 It is possible to read stored configuration file from the Storage Router without any authorization. CSCdu32533 By sending a HTTP request with a huge headers it is possible to crash the Storage Router. CSCdu45417 It is possible to halt the Storage Router by sending a fragmented packet over the Gigabit interface. Impact CSCdv24925 An unauthorized person may read the configuration of the Storage Router. That may lead to unauthorized access of a storage space. CSCdu32533 By exploiting this vulnerability an attacker can cause Denial-of-Service. CSCdu45417 By exploiting this vulnerability an attacker can cause Denial-of-Service. Software Versions and Fixes All three vulnerabilities are fixed in the release 1.1(7) of the software, which is available on CCO. Please note that version 1.1(6) of the software was never released by Cisco. Obtaining Fixed Software Cisco is offering free software upgrades to eliminate this vulnerability for all affected customers. Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's Worldwide Web site at http://www.cisco.com. Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: * +1 800 553 2447 (toll-free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds CSCdv24925 It is possible to mitiagte this vulnerability by blocking access on the network's edge and by using hard to guess names for saved configuration. CSCdu32533 There is no workaround for this vulnerability. CSCdu45417 There is no workaround for this vulnerability. Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. These vulnerabilities were found internally during product testing. Status of This Notice: FINAL This is a final notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this notice unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this notice. A standalone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution This notice will be posted on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/SN-multiple-pub.shtml. In addition to Worldwide Web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@securityfocus.com * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * comp.dcom.sys.cisco * firewalls@lists.gnac.com * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History Revision 1.0 2002-Jan-09 08:00 GMT-0800 Initial public release Cisco Security Procedures Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.3 iQEVAwUBPDyfZQ/VLJ+budTTAQGPlQf/QcizC19+IoYmFuauri5RmYL2+vMqi50g rdDpDR02tHrn13lTUMQz0sqqXSjfl/iGle6nmua1buVfWnQbUWceD3PhMYU47r2v rBzroMA6JZN9cVYK6Iyn1p0m6N0RYYoHOg6Fh2Wcc4WoH+NltUzrJigBmqtrfNlZ NJuLX2OQg/SvdOodqBEO8WfazYwI4tXWhMVVz9CZCtCvSrV6Bbj8IdxZd/PLmPIS 9vrS8cjRC7xQCSPK38NnXzzhqnMWn5aWurfkOplu0aY6E5mrWpEfskiW/IU2xX9O CRvqvqbSWyXFw1lk/0hvb4wVhhGu5TrbdXu3fTirFHGtem9mnOVqQw== =D/rj -----END PGP SIGNATURE-----

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.