-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2002.232 -- Cisco Security Advisory
    Transparent Cache Engine and Content Engine TCP Relay Vulnerability
                                16 May 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Content Engine 507, 560, 590, or 7320 running
                         cache software 2.x, 3.1, 4.0.x, or 4.1.x
                        Cache Engine 505, 550, or 570 running software
                         version 2.2.0 or above
                        Content Router CR-4430 running ACNS 4.x
                        Content Distribution Manager CDM-4630 or CDM-4650
                         running ACNS 4.x
Vendor:                 Cisco Systems
Impact:                 Inappropriate Access
                        Provide Misleading Information
Access Required:        Remote

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----


Cisco Security Advisory: Transparent Cache Engine and Content Engine TCP Relay
Vulnerability

Revision 1.0: FINAL

For Public Release 2002 May 15 18:00 GMT

- - -------------------------------------------------------------------------------

Please provide your feedback on this document.

- - -------------------------------------------------------------------------------

Contents
========

    Summary
    Affected Products
    Details
    Impact
    Software Versions and Fixes
    Obtaining Fixed Software
    Workarounds
    Exploitation and Public Announcements
    Status of This Notice
    Distribution
    Revision History
    Cisco Security Procedures

- - -------------------------------------------------------------------------------

Summary
=======

Cisco Cache Engines and Content Engines provide a transparent cache for world
wide web pages retrieved via HTTP. These products also can be configured to
transparently intercept requests to proxy servers supporting various protocols
such as HTTPS. The default configuration of the proxy feature can be abused to
open a TCP connection to any reachable destination IP address and hide the true
IP source address of the connection. This behavior has been implicated in a
variety of undesirable and possibly illegal activities such as transmitting
unsolicited commercial e-mail, unauthorized network scanning, and denial of
service attacks.

This vulnerability can be resolved in the field by changing the configuration
of the affected device. Fixed versions of the software have been modified to
provide a more secure configuration by default.

This advisory is available at 
http://www.cisco.com/warp/public/707/transparentcache-tcp-relay-vuln-pub.shtml.

Affected Products
=================

The following Cisco Cache Engine and Content Engine products are affected if
they are running the specified versions of software:

  * Content Engine 507, 560, 590, or 7320 running cache software 2.x, 3.1,
    4.0.x, or 4.1.x
  * Cache Engine 505, 550, or 570 running software version 2.2.0 or above
  * Content Router CR-4430 running ACNS 4.x
  * Content Distribution Manager CDM-4630 or CDM-4650 running ACNS 4.x

No other Cisco products are affected by this vulnerability.

Details
=======

The ability to handle proxied requests was added in version 2.2.0 of the Cache
Engine software. More details are provided in the Release Notes at
http://www.cisco.com/univercd/cc/td/doc/product/webscale/webcache/rn_ce220.htm#xtocid71711.

In addition to caching pages from remote web servers, the cache software also
has the ability to cache data for other proxy servers using a variety of
supported protocols such as FTP and HTTPS. This function is enabled by default.
Since proxied HTTPS services may be available on a variety of ports, the device
can be instructed by a client to open a TCP connection to any reachable IP
address and port.

The following warning is displayed during configuration and the boot process
when the Cache Engine running version 2.x is configured as an HTTPS proxy
server without transparent redirection:

     It is recommended to set restrictions that allow or deny HTTPS traffic to
     Destination Ports. Default settings may not provide the desired security level.

This warning is not displayed when the device operated in transparent mode and
is not shown in any case when running software versions 3.x and 4.x.

This issue has been resolved by changing the default behavior when HTTPS proxy
is enabled so that connections are limited based on the destination port
numbers and connections to ports less than 1024 are denied.

This vulnerability has been assigned Cisco bug ID CSCdx05705, which modifies
the default settings to ensure the administrator must specify permitted
traffic.

Impact
======

Cisco Cache Engines and Content Engines can be used to forward unexpected
traffic, and to obscure the true originator of undesirable traffic.

Software Versions and Fixes
===========================

This vulnerability can be corrected by customers in the field by modifying the
configuration of the device. A software upgrade is not required to address this
vulnerability.

The default behavior is corrected in version ACNS 4.1(3.3) and will be carried
forward into all future versions.

Cache Engines CE-505, 550 and 570 cannot be upgraded to ACNS version 4.1
software, and thus only the configuration workaround will apply.

Obtaining Fixed Software
========================

Cisco is offering free software upgrades for systems that can run ACNS software
version 4.1. The software upgrade is equivalent to manually changing the
default behavior in the device's configuration and thus corrected software is
not available for older or unsupported releases. Customers may only install and
expect support for the feature sets they have purchased.

Customers with service contracts should contact their regular update channels
to obtain the free software upgrade identified via this advisory. For most
customers with service contracts, this means that upgrades should be obtained
through the Software Center on Cisco's Worldwide Web site at 
http://www.cisco.com.

Customers whose Cisco products are provided or maintained through a prior or
existing agreement with third-party support organizations such as Cisco
Partners, authorized resellers, or service providers should contact that
support organization for assistance with obtaining the free software upgrade
(s).

Customers who purchased directly from Cisco but who do not hold a Cisco service
contract, and customers who purchase through third party vendors but are
unsuccessful at obtaining fixed software through their point of sale, should
obtain fixed software by contacting the Cisco Technical Assistance Center (TAC)
using the contact information listed below. In these cases, customers are
entitled to obtain an upgrade to a later version of the same release or as
indicated by the applicable corrected software version in the Software Versions
and Fixes section (noted above).

Cisco TAC contacts are as follows:

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional
TAC contact information, including special localized telephone numbers and
instructions and e-mail addresses for use in various languages.

Please have your product serial number available and give the URL of this
notice as evidence of your entitlement to a free upgrade.

Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com"
for software upgrades.

Workarounds
===========

This problem can be solved by a configuration command, which blocks the use of
redirected proxy requests for any port other than 443.

    https destination-port allow 443
    https destination-port deny all

If the HTTPS proxy is not necessary to an installation, then the command "https
destination-port allow 443" can be excluded from the above workaround.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is aware of several instances in which Cisco Cache Engines or
Content Engines have been abused to transmit unsolicited commercial e-mail and
hide the true source of the message.

Status of This Notice: FINAL
============================

This is a FINAL notice. Although Cisco cannot guarantee the accuracy of all
statements in this notice, all of the facts have been checked to the best of
our ability. Cisco does not anticipate issuing updated versions of this notice
unless there is some material change in the facts. Should there be a
significant change in the facts, Cisco may update this notice.

Distribution
============

This notice will be posted on Cisco's Worldwide Web site at 
http://www.cisco.com/warp/public/707/transparentcache-tcp-relay-vuln-pub.shtml. 
In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail
and Usenet news recipients:

  * cust-security-announce@cisco.com
  * bugtraq@securityfocus.com
  * first-teams@first.org (includes CERT/CC)
  * cisco@spot.colorado.edu
  * comp.dcom.sys.cisco
  * firewalls@lists.gnac.com
  * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's worldwide web
server, but may or may not be actively announced on mailing lists or
newsgroups. Users concerned about this problem are encouraged to check the URL
given above for any updates.

Revision History
================

+-------------------------------------------------------------------------+
|Revision   |2002-May-15|Initial public release                           |
|1.0        |18:00 GMT  |                                                 |
+-------------------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco products,
obtaining assistance with security incidents, and registering to receive
security information from Cisco, is available on Cisco's worldwide website at 
http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes
instructions for press inquiries regarding Cisco security notices. All Cisco
Security Advisories are available at http://www.cisco.com/go/psirt/.

- - -------------------------------------------------------------------------------

This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
redistributed freely after the release date given at the top of the text,
provided that redistributed copies are complete and unmodified, and include all
date and version information.

- - -------------------------------------------------------------------------------


- -----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.2

iQEVAwUBPOK2LQ/VLJ+budTTAQHUhQf+NxJaRgcZ5+9/M6mzj691vrmvHIawY1qv
UQVdtnDFHsV2iWN0bZ16Zo2fkf5M2pmSlM1ERy7xv/fPJftKv4JUuG43OjIoFTqZ
LrsJocL0TL6MsMMB3n5so/6c6Ecm6lsEMz+CmhpDhb4+K2zXxvPozkmvpnu5iEG3
jMxUNINPumnxoMYjyl98yJd0zL0wVUSHi89V2QjLrep4clNMAIOH8VzCna6lcCmM
vXIYDARJYDx+2o6VpXzC4+JIDhPh/GjcFVbKRurGxMC6eZAE8ewE2wpW94PZ3LSC
NEfNpsW0McsypO2UWDOfQResyGaDqG9oFhUvBPqK9vLlvx8caQLEXw==
=5/r2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:	(07) 3365 7031
Telephone:	(07) 3365 4417 (International: +61 7 3365 4417)
		AusCERT personnel answer during Queensland business hours
		which are GMT+10:00 (AEST).
		On call after hours for emergencies.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPOOZQCh9+71yA2DNAQFhHQQAhpZVXWgidkvZlqoehuwWnaaM2Ezym2WX
pV2u10eNztnKGXIG2uZV282H7jk3TBv3gJBgJIyxjFt+jRS8ymj8BF9wMDogbGPz
gEnSvoYKNXa+6cd1nUUF8+lwmJ06ufq5zTbQvs2brHMYI/CLDEh/X4Lw/tZAVvP8
w08U26zZ4A0=
=KIB4
-----END PGP SIGNATURE-----