-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2001.235 -- Cisco Security Advisory
                   Cisco 6400 NRP2 Telnet Vulnerability
                               15 June 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                telnet
Vendor:                 Cisco
Operating System:       Cisco IOS before version 12.1(05)DC01
Platform:               Cisco 6400 NRP2
Impact:                 Inappropriate Access
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

Cisco Security Advisory: Cisco 6400 NRP2 Telnet Vulnerability
==============================================================================
Revision 1.0
For Public Release 2001 June 14 at 1500 UTC
  ------------------------------------------------------------------------

Summary
=======
The Cisco 6400 Access Concentrator Node Route Processor 2 (NRP2) module
allows Telnet access when no password has been set. The correct response is
to disallow any remote access to the module until the password has been
set. This vulnerability may result in users gaining unintended access to
secure systems.

This vulnerability is documented as Cisco bug ID CSCdt65960.

This advisory will be posted at
http://www.cisco.com/warp/public/707/6400-nrp2-telnet-vuln-pub.shtml.

Affected Products
=================
Cisco 6400 NRP2 modules running Cisco IOSĀ® release earlier than
12.1(05)DC01 are affected by this vulnerability.

Cisco 6400 NSP and Cisco 6400 NRP1 modules are not affected by this
vulnerability. No other Cisco product is currently known to be affected by
this vulnerability.

To determine your software revision, type show version at the command line
prompt.

Details
=======
The Cisco 6400 Access Concentrator NRP2 module allows Telnet access when no
password is set for the vtys on the NRP2. This vulnerability affects the
Gigabit Ethernet, ATM and Serial interface on the NRP2. The correct
response is to not allow any remote access to the module until the vty
password has been set.

This vulnerability is documented as Cisco bug ID CSCdt65960, which requires
a CCO account to view.

Impact
======
A user can gain access to secure systems if the initial vtys have not had
their password set.

This vulnerability can be eliminated by applying the workaround or by
upgrading the IOS.

Software Versions and Fixes
===========================
This vulnerability has been fixed in Cisco IOS release 12.1(05)DC01 or
later.

Obtaining Fixed Software
========================
Cisco is offering free software upgrades to eliminate this vulnerability
for all affected customers.

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's Worldwide Web
site at http://www.cisco.com. Customers whose Cisco products are provided
or maintained through prior or existing agreement with third-party support
organizations such as Cisco Partners, authorized resellers, or service
providers should contact that support organization for assistance with the
upgrade, which should be free of charge.

Customers without contracts should get their upgrades by contacting the
Cisco Technical Assistance Center (TAC). TAC contacts are as follows:

   * +1 800 553 2447 (toll-free from within North America)
   * +1 408 526 7209 (toll call from anywhere in the world)
   * e-mail: tac@cisco.com

Give the URL of this notice as evidence of your entitlement to a free
upgrade. Free upgrades for non-contract customers must be requested through
the TAC. Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades.

Workarounds
===========
Apply password to all the 32 vtys on the NRP2.

Enable Prompt>  vty 0 31 password "the-password"

Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious use
of the vulnerabilities described in this advisory.

This vulnerability was reported to Cisco by a Cisco customer.

Status of This Notice: FINAL
============================
This is a final PSIRT advisory. Although Cisco cannot guarantee the
accuracy of all statements in this notice, all of the facts have been
checked to the best of our ability. Cisco does not anticipate issuing
updated versions of this advisory unless there is some material change in
the facts. Should there be a significant change in the facts, Cisco may
update this advisory.

Distribution
============
This notice will be posted on Cisco's Worldwide Web site at
http://www.cisco.com/warp/public/707/6400-nrp2-telnet-vuln-pub.shtml.

In addition to Worldwide Web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients:

   * cust-security-announce@cisco.com
   * bugtraq@securityfocus.com
   * first-teams@first.org (includes CERT/CC)
   * cisco@spot.colorado.edu
   * comp.dcom.sys.cisco
   * firewalls@lists.gnac.com
   * cisco-nsp@puck.nether.net
   * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's Worldwide
Web server, but may or may not be actively announced on mailing lists or
newsgroups. Users concerned about this problem are encouraged to check the
URL given above for any updates.

Revision History
================
 Revision 1.0	June 14,2001	Initial public release

Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering to
receive security information from Cisco, is available on Cisco's Worldwide
Web site at
http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
includes instructions for press inquiries regarding Cisco security notices.

  ------------------------------------------------------------------------
This notice is Copyright 2001 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the text,
provided that redistributed copies are complete and unmodified, and include
all date and version information.
  ------------------------------------------------------------------------

- -----BEGIN PGP SIGNATURE-----
Version: PGP 7.0.1

iQEVAwUBOyjV2WiN3BRdFxkbAQGMZQf+NKBIoo5GQ2BGJkCZogu1Az+5vqQySPel
DJtAS8NrlGA0IYU/Kz0yCva1Fvesj9wuB9wyznaIn9gdWDPODSk3P4hcHwEEOyop
9N0SfPjSibW6XuIJ0NCp8A4ku8nd66LZDp0gRBBDpk50rfSUFMLPH9CHY7MuvcE9
2G7aWLUfBFZavIYwE4E1SR9NnRxdkZbPPDoL+m/sWdeXTEuYci6PAhoAnYAHBz7P
lLkrHOmK7k7QMV2AI4n5ljGXNdprDPHNTJduHD/Ze//R+OAmSIMW0Xc+izXAFcx6
O2ieXGYvim+JnjFaaYXBnJCyama9y2Eo483px53dx07D66hOahq7aA==
=GZoa
- -----END PGP SIGNATURE-----


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.


-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBOyoi1yh9+71yA2DNAQG71gP/cHv/yxcHB4tV0zA/dyB152UeJlpcWdE5
2rEa+6T8u2RvLuubMGxbZj5PuihWEoCbQYtkVCHaY/YsLOhEr597oz+zF+Tuzzmr
BXn68cB51s8PFjzasQjBOneJKjjTVJwIYrcF5uTbhDPCFfMQctD1oRa2U4B6L0eJ
UL2KXxCV1Uw=
=S9HI
-----END PGP SIGNATURE-----