-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2001.362 -- Cisco Security Advisory
            CBOS Web-based Configuration Utility Vulnerability
                              24 August 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Cisco 600 series routers
Vendor:                 Cisco Systems
Operating System:       Cisco Broadband Operating System (CBOS)
Impact:                 Denial of Service
Access Required:        Remote

Ref:                    ESB-2001.302

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----


Cisco Security Advisory: CBOS Web-based Configuration Utility Vulnerability
======================================================================

Revision 1.0

For Public Release 2001 August 23 20:00 (UTC -800)

  ------------------------------------------------------------------------

Summary
=======

Multiple vulnerabilities have been identified and fixed in the Cisco
Broadband Operating System (CBOS), an operating system for the Cisco 600
family of routers. Any router in the Cisco 600 series family can be made
unresponsive by a large amount of HTTP traffic accessing the web-based
configuration utility on the router; additionally the web-based
configuration utility is enabled by default. This is documented in Cisco Bug
IDs CSCdv06084, CSCdv06088, CSCdv06089, and CSCdv06098.

This advisory is available
at http://www.cisco.com/warp/public/707/cisco-cbos-webserver-pub.shtml.


Affected Products
=================

The affected models are: 627, 633, 673, 675, 675E, 677, 677i and 678.

These models are vulnerable if they run any of the following, or earlier,
CBOS releases: 2.0.1, 2.1.0, 2.1.0a, 2.2.0, 2.2.1, 2.2.1a, 2.3, 2.3.2,
2.3.5, 2.3.7, 2.3.8, 2.3.9, 2.4.1, 2.4.2, and 2.4.2ap.

No other releases of CBOS software are affected by this vulnerability. No
other Cisco products are affected by this vulnerability.

These defects will be fixed in the following CBOS releases: 2.4.2b and
2.4.3.


Details
=======

CSCdv06084

When the Cisco 600 series router is accessed via telnet via multiple
connections, the router will fail to pass traffic, and may become
unresponsive to configuration attempts, requiring a reboot to recover to
normal operation.

CSCdv06088

When the Cisco 600 series router is accessed via HTTP via multiple
connections,  the router will fail to pass traffic, and may become
unresponsive to configuration attempts, requiring a reboot to recover to
normal operation.

CSCdv06089

The web-based configuration utility in Cisco Broadband Operating System
(CBOS) binds itself to a TCP port (port 80 unless configured for another
port) even when web-based configuration services are disabled.  This leaves
the Cisco 600 series router vulnerable to CSCdv06088 even when the affected
service is apparently disabled.

CSCdv06098

The web-based utility is now disabled by default, allowing customers to
choose to enable this configuration option.


Impact
======

The combination of each of these issues causes the Cisco 600 series router
to be vulnerable to a Denial-of-service attack.  None of these defects
results in a failure of confidentiality of information stored on the unit.
None of these defects allow hostile code to be loaded onto the Cisco 600
series router.


Software Versions and Fixes
===========================

The following table summarizes the CBOS software releases affected by the
vulnerabilities described in this notice and scheduled dates on which the
earliest corresponding fixed releases will be available.

+=======================================================================+
|    Major     |   Description      | Availability of Repaired Releases |
|   Release    |   or Platform      |                                   |   
+=======================================================================+
|              |                    |     General Availability (GA)     |   
+=======================================================================+
| All releases |   All platforms    |               2.4.3               |
|              |                    |            2001-AUG-23            |
+=======================================================================+


Obtaining Fixed Software
========================

Cisco is providing software patches and upgrades to supported products to
remedy the vulnerability for all affected Cisco customers.

Customers with contracts should obtain upgraded software through their
regular update channels. Customers whose Cisco products are provided or
maintained through prior or existing agreements with third-party support
organizations such as Cisco Partners, authorized resellers, or service
providers should contact that support organization for  upgrade assistance
and instructions.  For most Cisco customers, upgrades are available through
the Software Center on Cisco's Worldwide Web site at http://www.cisco.com/.

Customers without contracts can obtain the software by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows:

   * (800) 553 2447 (toll-free from within North America)
   * +1 408 526 7209 (toll call from anywhere in the world)
   * E-mail: tac@cisco.com

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
additional TAC contact information, including instructions and e-mail
addresses for use in various languages.

Give the URL of this notice as evidence of your entitlement to a free
upgrade. Free upgrades for non-contract customers must be requested through
the TAC. Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades.

Workarounds
===========

There is no specific workaround for each of these vulnerabilities; however,
a workaround exists which has proven a reasonable defense for the CodeRed
Worm attack.  It is advisable to disable web management on port 80, by
setting the web management port to some number greater than 1024, with the
following command, replacing the text "number_greater-than_1024" with an
actual number.

     set web port number_greater-than_1024

Exploitation and Public Announcements
=====================================

This issue is being exploited actively and has been discussed in numerous
public announcements and messages. The most common occurrence of
exploitation has been via the spread of the CodeRed Worm. References
include:

   * http://www.cert.org/advisories/CA-2001-19.html
   * http://www.eeye.com/html/Research/Advisories/AD20010618.html

Status of This Notice: FINAL
============================

This is a final notice. Although Cisco cannot guarantee the accuracy of all
statements in this notice, all of the information has been checked to the
best of our ability. Should there be a significant change in the facts,
Cisco may update this notice.

Distribution
============

This notice will be posted on Cisco's Worldwide Web site at
http://www.cisco.com/warp/public/707/cisco-cbos-webserver-pub.shtml. In
addition to Worldwide Web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients:

   * cust-security-announce@cisco.com
   * bugtraq@securityfocus.com
   * firewalls@lists.gnac.com
   * first-teams@first.org (includes CERT/CC)
   * cisco@spot.colorado.edu
   * cisco-nsp@puck.nether.net
   * nanog@nanog.org
   * incidents@securityfocus.com
   * comp.dcom.sys.cisco
   * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on the Cisco Security
Advisories page at http://www.cisco.com/go/psirt/, but may or may not be
actively announced on mailing lists or newsgroups. Users concerned about
this problem are encouraged to check the URL given above for any updates.

Revision History
================

+===========================================================================+
| Revision  | 2001-Aug-23 20:00 (UTC -800)  | Initial public release        |
| 1.0       |                               |                               |
+===========================================================================+


Cisco Product Security Incident Procedures
==========================================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering to
receive security information from Cisco, is available on Cisco's Worldwide
Web site at
http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
includes instructions for press inquiries regarding Cisco security notices.

  ------------------------------------------------------------------------

This notice is Copyright 2001 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the text,
provided that redistributed copies are complete and unmodified, including
all date and version information.

  ------------------------------------------------------------------------


- -----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.2

iQEUAwUBO4Xb9w/VLJ+budTTAQEbjAf3WU93RD81WsnY/5LqzOM1jfQbqMJzsrc4
2dywTIw9xS9d2BIBjeKLUmyKeb983ImnxCn3gSIyWainCM52LfFbakiax8ly0OUs
hOiryRaq8HBJchJEb1yaAkIQvQFCufi8yd8cGbXHUB6Wa1wbySKgsx+qXhpgpEtx
q5dXAXUUeed0I6mlZijWc3YfUZlfjL8epHl2rdF1/G6WwYnOVqkQrO6mmO7c4r3L
Xmvach7vy6wSyG3d+KYBZAryDrOvvvHJAT3FE0uW1NlNsx3YN90mJx7f2Bd9vPOb
qKwKcCd2lx9TWs5/ESYYXw2x4rL2+yox16BTws3pYSeasMdzdg4D
=AzSn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBO4Z8SCh9+71yA2DNAQEAKAP/agTkFwpKZxtrenOlHBWkMeLHy6tuy2p8
aVX9i032m7vxAopcgWcdJ/jnB++hW553RsAprMwCTRnAVVVsUsYspWokR4/ooQg9
FVlsQ8B3jsUXxGS73oO5s7483wr51fg6xlCsyjadgI4TE2uHemrrAw0Yk+VF7huP
jCs0jIvFRtQ=
=29iR
-----END PGP SIGNATURE-----