-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2001.399 -- Cisco Security Advisory
                   Vulnerable SSL implementation in iCDN
                             13 September 2001

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                iCDN 2.0
Vendor:                 Cisco Systems
Impact:                 Increased Privileges
                        Reduced Security
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

   
        Cisco Security Advisory: Vulnerable SSL implementation in iCDN
                                       
Revision 1.0

   For public release 2001 September 12 08:00 (GMT -0800)
   
Summary

   A security vulnerability has been discovered in version 3.x of the RSA
   BSAFE SSL-J Software Developer Kit made by RSA Security. This
   vulnerability enables an attacker to establish a Secure Socket Layer
   (SSL) session with the server, bypassing the client authentication and
   using a bogus client certificate. The server must have been developed
   using a vulnerable RSA BSAFE SSL-J Software Development Kit (SDK).
   Servers based on other libraries are not known to be vulnerable to
   this issue. For further details regarding this vulnerability, see
   http://www.rsasecurity.com/support/bsafe/index.html
   
   Cisco product affected by vulnerable library is iCDN - Internet
   Content Distribution Network. The only vulnerable version is iCDN 2.0.
   This vulnerability has been fixed in the version 2.0.1.
   
   No other Cisco product is vulnerable.
   
   There is no workaround for this vulnerability.
   
   This advisory is available at the
   http://www.cisco.com/warp/public/707/SSL-J-pub.html
   
Affected Products

   The only product affected is iCDN 2.0. iCDN 1.0 is not vulnerable
   because it does not contain the RSA BSAFE SSL-J library.
   
   This vulnerability has been fixed in release 2.0.1
   
   No other Cisco products are affected.
   
Details

   SSL as a protocol has the notion of a "session", which can be loosely
   described as a set of security parameters (such as the "master
   secret") which are shared between a client and server (See RFC2246,
   Appendix B). The creation of a session incurs the greatest penalty in
   terms of cryptographic operations, so the obvious optimization is to
   cache the sessions parameters.
   
   The problem is that, if an error occurs during the client-server
   handshake, the server might, under certain conditions, store the
   session's ID in the cache rather than discarding it. If the same
   client then attempts a second connection, the server cache will
   already contain the session ID and the shorter version of the SSL
   handshake will be performed. Consequently, the server will skip the
   client authentication phase and the connection will proceed as if the
   client had successfully authenticated.
   
   For further details regarding this vulnerability see
   http://www.rsasecurity.com/support/bsafe/index.html
   
   This vulnerability is documented as Cisco Bug ID CSCdu68211
   
Impact

   An attacker can gain the access to the server over an SSL connection.
   Once logged into the server, an attacker can access and change every
   accessible parameter of the system.
   
Software Versions and Fixes

   The iCDN 1.0 is not vulnerable since it does not contain the
   vulnerable library.
   
   iCDN 2.0.1 has fixed this vulnerability. It is based on a patched RSA
   BSAFE SSL-J SDK provided by RSA Security.
   
Obtaining Fixed Software

   Cisco is offering free software upgrades to eliminate this
   vulnerability for all affected customers.
   
   Customers with contracts should obtain upgraded software through their
   regular update channels. For most customers, this means that upgrades
   should be obtained through the Software Center on Cisco's Worldwide
   Web site at http://www.cisco.com.
   
   Customers whose Cisco products are provided or maintained through
   prior or existing agreement with third-party support organizations
   such as Cisco Partners, authorized resellers, or service providers
   should contact that support organization for assistance with the
   upgrade, which should be free of charge.
   
   Customers who purchase direct from Cisco but who do not hold a Cisco
   service contract, and customers who purchase through third party
   vendors but are unsuccessful at obtaining fixed software through their
   point of sale, should get their upgrades by contacting the Cisco
   Technical Assistance Center (TAC). TAC contacts are as follows:

     * +1 800 553 2447 (toll-free from within North America)
     * +1 408 526 7209 (toll call from anywhere in the world)
     * e-mail: tac@cisco.com
       
   Please have your product serial number available and give the URL
   of this notice as evidence of your entitlement to a free upgrade. Free
   upgrades for non-contract customers must be requested through the TAC.
   
   Please do not contact either "psirt@cisco.com" or
   "security-alert@cisco.com" for software upgrades.
   
Workarounds

   There is no workaround.
   
Exploitation and Public Announcements

   This vulnerability was discovered by Cisco. RSA Security provided the
   fix in a timely manner. The original RSA advisory is at
   http://www.rsasecurity.com/support/bsafe/index.html
   
   The Cisco PSIRT is not aware of any public announcements or malicious
   use of the vulnerability described in this advisory.
   
Status of This Notice: FINAL

   This is a final notice. Although Cisco cannot guarantee the accuracy
   of all statements in this notice, all of the facts have been checked
   to the best of our ability. Cisco does not anticipate issuing updated
   versions of this notice unless there is some material change in the
   facts. Should there be a significant change in the facts, Cisco may
   update this notice.
   
Distribution

   This notice will be posted on Cisco's Worldwide Web site at
   http://www.cisco.com/warp/public/707/SSL-J-pub.html. In addition to
   the Worldwide Web posting, a text version of this notice is
   clear-signed with the Cisco PSIRT PGP key and is posted to the
   following e-mail and Usenet news recipients:

     * cust-security-announce@cisco.com
     * bugtraq@securityfocus.com
     * first-teams@first.org (includes CERT/CC)
     * cisco@spot.colorado.edu
     * comp.dcom.sys.cisco
     * firewalls@lists.gnac.com
     * Various internal Cisco mailing lists
       
   Future updates of this notice, if any, will be placed on Cisco's
   Worldwide Web server, but may or may not be actively announced on
   mailing lists or newsgroups. Users concerned about this problem are
   encouraged to check the URL given above for any updates.
   
Revision History

   Revision 1.0 2001-September-12 08:00 GMT-0800 Initial public release
   
Cisco Security Procedures

   Complete information on reporting security vulnerabilities in Cisco
   products, obtaining assistance with security incidents, and
   registering to receive security information from Cisco, is available
   on Cisco's Worldwide Web site at
   http://www.cisco.com/warp/public/707/sec_incident_response.shtml.
   This includes instructions for press inquiries regarding Cisco
   security notices.
   
   All Cisco Security Advisories are available at
   http://www.cisco.com/go/psirt
     _________________________________________________________________
   
   This notice is Copyright 2001 by Cisco Systems, Inc. This notice may
   be redistributed freely after the release date given at the top of the
   text, provided that redistributed copies are complete and unmodified,
   and include all date and version information.
     _________________________________________________________________


- -----BEGIN PGP SIGNATURE-----
Version: PGPfreeware 6.5.8 for non-commercial use <http://www.pgp.com>

iQEVAwUBO598Sg/VLJ+budTTAQFo5Af+N6AKkSFK6eQz2O0LJpsTFINIGP0pyGo5
LfPjApQ8rv+nyeQU3TB+MPt0l9KgibIWiiZALmWUNwOhH434IKfplulqtvv81C/f
nQDbVVOm2r83X4BbJUlGixNXc25d7EVwKYWCoit+zhEQkGnw667n7P/ttg3WgHw2
9mcAX0CfluMBKRboP7a1xgyX1KCyS2/KJPr6X8rmRJ+8e7kbun9Td8nWv4Mzma1s
8Q1klsw2Uf4a+b1D6kgi8eECqUrBcDa0wVHLUDTkLuapEYy455DaqdwTq2BCMStA
aHZqqcEOccqAL4E329d88usSPKaWrVwTalFGQS6PmQeZ4W/bAhXOJQ==
=Nkw/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBO6DJ+ih9+71yA2DNAQGfCAP/b7uJGc9pAZ9ZdbJHlMVPAIRoWr3DGgUD
cL9MvO94TWtDMEUBy/AAck1jiB0A+k2ZygU7Woa2YxeP2KkYJ9nqlTl47GIq8qPI
iY71Koyp89FGlO6wTdQ/1p8Zt/Idsa34BpJ2+WkBqPhodDIlw6hWsYwrkxFgv57y
vTQcIenD3LY=
=6Jm+
-----END PGP SIGNATURE-----