-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2002.161 -- Cisco Security Advisory
                       Vulnerability in zlib library
                               4 April 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                zlib
Vendor:                 Cisco
Impact:                 Denial of Service
                        Execute Arbitrary Code/Commands
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

Cisco Security Advisory: Vulnerability in the zlib Compression Library

Revision 1.0

For Public Release 2002 April 03 16:00 (UTC +0000)

- - ---------------------------------------------------------------------------

Contents

    Summary
    Affected Products
    Details
    Impact
    Software Versions and Fixes
    Obtaining Fixed Software
    Workarounds
    Exploitation and Public Announcements
    Status of This Notice
    Distribution
    Revision History
    Cisco Security Procedures

- - ---------------------------------------------------------------------------

Summary
=======
There is a vulnerability in the zlib compression library. This code is used
in multiple applications. While we have not identified any Cisco product
that is directly impacted by the vulnerability, there are several products
that are using third-party modules that are vulnerable or that are running
on an operating system that is vulnerable. This vulnerability has been
publicly disclosed.

Cisco PSIRT is still evaluating which products are affected by this
vulnerability.

There is no workaround for this vulnerability.

This advisory is available at 
http://www.cisco.com/warp/public/707/zlib-double-free.shtml.

Affected Products
=================
The following products are affected:

Cache Software/ACNS
      + Content Engine 507, 560, 590, and 7320 running Cache Software 3.1.1
        or Application and Content Networking Software 4.0.x or 4.1.1
      + Content Router 4430 and Content Distribution Manager 4630 and 4650
        running Application and Content Networking Software 4.0.x or 4.1.1

ME1100
    This product reached the end-of-life state in 2001. This product is no
    longer supported, and customers are strongly advised to migrate to a
    recent product.

Cisco Intrusion Detection System
    Cisco IDS sensor appliances (part numbers IDS-4210, IDS-4220-E and
    IDS-4230-xx) are vulnerable if the sensor version as reported by nrvers
    is in the range 3.0(1) through 3.0(5) inclusive. The C6000 IDSM (part
    number WS-X6381-IDS) is not vulnerable.

Metro 1500 DWDM
    All releases prior the software release 3.3b.

Hosting Solution Engine (HSE)
    HSE releases 1.0 and 1.3 are vulnerable.

We are still evaluating the rest of Cisco products against this
vulnerability.

We have verified that the following products are not vulnerable or that
exposure is negligible. Note that this is not an exhaustive list.

  * Cisco IOSĀ®
  * Cisco CatOS
  * Cisco SN 5420 Storage Routers
  * PIX Firewall
  * VPN 3000, 3500
  * User Registration Tool (URT)

Some products, such as Cisco IOS, use compressed images. In order to
utilize this attack vector, an attacker would have to prepare a tampered
distribution image and try to load it onto a device. That implies either
physical or administrative access to the device. By having such access, an
attacker is in a position to execute many other attacks, some of which are
much easier to accomplish. Although Cisco will incorporate the fixed
version of zlib in the subsequent software releases for products that
belong to this category, that fact will not be reflected in this advisory.

Details
=======
There is a bug in the decompression algorithm used by the popular zlib
compression library. By sending a crafted block of invalid compressed data,
an attacker can cause the application to corrupt internal data. This
happens when the application tries to uncompress the data.

In most cases this vulnerability will cause denial of service. However,
depending on the right circumstances and applications, there is a potential
that an attacker could execute an arbitrary code. This code would then be
executed using the privileges of the application in question.

Impact
======
By repeatedly exploiting this vulnerability, an attacker can cause denial
of service. It is possible that an attacker may be able to execute an
arbitrary code on the target machine. In that case, this may lead to a
partial or total compromise of the machine in question.

Software Versions and Fixes
===========================
Cache Software/ACNS
    ACNS 4.1.3 is the fixed release. It will be available in the second
    half of April 2002.

ME1100
    This product has reached the end-of-life state and the fix is not
    scheduled. Customers are strongly advised to migrate to a recent
    product.

Cisco Intrusion Detection System
    Sensor appliance software version 3.1(1) is the first fixed release. It
    will be available on April 16, 2002.

Metro 1500 DWDM
    The software release 3.3b is the first fixed release. It will be
    available on April 5, 2002.

Hosting Solution Engine
    HSE release 1.4 contains the fix. It will be available on April 15,
    2002.

Obtaining Fixed Software
========================
Cisco is offering free software upgrades to address this vulnerability for
all affected customers. Customers may only install and expect support for
the feature sets they have purchased.

Customers with service contracts should contact their regular update
channels to obtain any software release containing the feature sets they
have purchased. For most customers with service contracts, this means that
upgrades should be obtained through the Software Center on Cisco's
Worldwide Web site at http://www.cisco.com.

Customers whose Cisco products are provided or maintained through prior or
existing agreement with third-party support organizations such as Cisco
Partners, authorized resellers, or service providers should contact that
support organization for assistance with the upgrade.

Customers who purchased directly from Cisco but who do not hold a Cisco
service contract, and customers who purchase through third party vendors
but are unsuccessful at obtaining fixed software through their point of
sale, should obtain fixed software by contacting the Cisco Technical
Assistance Center (TAC). In these cases, customers may only upgrade to a
later version of the same release or as indicated by the applicable entry
in the Software Versions and Fixes section.

  * +1 800 553 2447 (toll-free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
additional TAC contact information, including special localized telephone
numbers and instructions and e-mail addresses for use in various languages.

Please have your product serial number available and give the URL of this
notice as evidence of your entitlement to a free upgrade.

Please do not contact either "psirt@cisco.com" or
"security-alert@cisco.com" for software upgrades.

Workarounds
===========
There is no workaround for this vulnerability.

Exploitation and Public Announcements
=====================================
This vulnerability was publicly announced by third parties on March 21,
2002. The related advisories can be found at:

  * http://www.cert.org/advisories/CA-2002-07.html
  * http://www.gzip.org/zlib/advisory-2002-03-11.txt

Status of This Notice: INTERIM
==============================
This is an interim security advisory. Cisco anticipates issuing updated
versions of this notice at irregular intervals as there are material
changes in the facts, and will continue to update this notice as necessary.
The reader is warned that this notice may contain inaccurate or incomplete
information. Although Cisco cannot guarantee the accuracy of all statements
in this notice, all of the facts have been checked to the best of our
ability. Cisco anticipates issuing monthly updates of this notice until it
reaches FINAL status.

A standalone copy or paraphrase of the text of this security advisory that
omits the distribution URL in the following section is an uncontrolled
copy, and may lack important information or contain factual errors.

Distribution
============
This notice will be posted on Cisco's Worldwide Web site at http://
www.cisco.com/warp/public/707/zlib-double-free.shtml In addition to
Worldwide Web posting, a text version of this notice is clear-signed with
the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet
news recipients:

  * cust-security-announce@cisco.com
  * bugtraq@securityfocus.com
  * first-teams@first.org (includes CERT/CC)
  * cisco@spot.colorado.edu
  * comp.dcom.sys.cisco
  * firewalls@lists.gnac.com
  * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's Worldwide
Web server, but may or may not be actively announced on mailing lists or
newsgroups. Users concerned about this problem are encouraged to check the
URL given above for any updates.

Revision History
================
+----------------------------------------------------------------+
|Revision 1.0|2002-April-03 16:00 UTC+0000|Initial public release|
+----------------------------------------------------------------+

Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering to
receive security information from Cisco, is available on Cisco's Worldwide
Web site at http://www.cisco.com/warp/public/707/sec_incident_response.shtml
This includes instructions for press inquiries regarding Cisco security 
notices. 

All Cisco Security Advisories are available at 
http://www.cisco.com/go/psirt.

- - ---------------------------------------------------------------------------

This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the text,
provided that redistributed copies are complete and unmodified, and include
all date and version information.

- - ---------------------------------------------------------------------------

- -----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.3

iQEVAwUBPKqlpw/VLJ+budTTAQFXegf/UWWmfKJ9LdAaoaTivOIcDCKN0/YSxIbC
wEp9bZOwsQcXJXcpheY3S5w0asg13jnyPsTmlxGG7N9iE/23Fk+ls4VqIC6jHIs0
qlnBN009cy32p8nnoyh5sHQFaKcV+eamyF0IzyaSAsrKX9kWTdXcJiKoQQ5qrXma
RdxPuwRyNZY0ypaD9ahlocp/GVBfzSIJgBIXyW8wAZiGXoMjWt9x6wyFE930WtjB
NQMg5i5Ie4qny1okItiLc86qnN32hki+lsKMGNF9YXfHGayWDbJVWWBncsB4OG2e
TvPzFgklwhvQ7vWt+aRuInxhv+kBDe0Zt6gPLy5Qkw6PDqH++UDtnQ==
=OCLo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPKxkAih9+71yA2DNAQERYwP/Z9jNmTahMO/E4/SL4WszA5h5X+18ZtHd
OQNpZJEQ3vEFrhYLhw6fDSxqL86F3mkmve4YOzO38hAXEzP+JGvE+9Fqe5R22FiT
1PGt7MXxeainFl+k5frx8gfxngHTiKmRCNBchz2nmCKyQXMfhP2898qU6azcPCdy
EwzqdR+DTMw=
=WWjw
-----END PGP SIGNATURE-----