-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2002.403 -- Cisco Security Advisory
       Cisco VPN 5000 Series Concentrator RADIUS PAP Authentication
                               Vulnerability
                               8 August 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                VPN 5000 series concentrator
Vendor:                 Cisco Systems
Operating System:       VPN 5000 running 6.0.21.0002 (and earlier)
                        VPN 5000 running 5.2.23.0003 (and earlier)
Platform:               VPN 5008
                        VPN 5002
                        VPN 5001
Impact:                 Access Confidential Data
Access Required:        Remote

Comment: From the advisory:
         
         "The older IntraPort series concentrator hardware are also affected by this
         vulnerability. This series includes models IntraPort 2, IntraPort 2+,
         IntraPort Enterprise-2 and Enterprise-8, IntraPort Carrier-2, and
         Carrier-8."

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

     Cisco Security Advisory: Cisco VPN 5000 Series Concentrator RADIUS PAP
                          Authentication Vulnerability

Revision 1.0

  For Public Release 2002 August 07 UTC 1500


Contents

   Summary
   Affected Products
   Details
   Impact
   Software Versions and Fixes
   Obtaining Fixed Software
   Workarounds
   Exploitation and Public Announcements
   Status of This Notice
   Distribution
   Revision History
   Cisco Security Procedures

     ----------------------------------------------------------------------

Summary

   When a VPN 5000 series concentrator is configured to use a Remote
   Authentication Dial In User Service (RADIUS) server to authenticate client
   connections and the challenge type chosen is Password Authentication
   Protocol (PAP) or Challenge (a hybrid of PAP), the validation retry
   request sent to the RADIUS server when validation fails the first time
   does not have the user password field encrypted and so the password is
   sent as clear text. A VPN 5000 series concentrator configured to use
   Challenge-Handshake Authentication Protocol (CHAP) to authenticate is not
   affected by this vulnerability.

   This vulnerability is documented as Cisco bug ID CSCdx82483. There are
   workarounds available to mitigate the affects of this vulnerability.

   This advisory will be posted at
   http://www.cisco.com/warp/public/707/vpn5k-radius-pap-vuln-pub.shtml.

Affected Products

   All Cisco VPN 5000 series concentrator hardware running software release
   6.0.21.0002 (and earlier) and 5.2.23.0003 (and earlier) are affected by
   this vulnerability. This series includes models 5001, 5002, and 5008.

   The older IntraPort series concentrator hardware are also affected by this
   vulnerability. This series includes models IntraPort 2, IntraPort 2+,
   IntraPort Enterprise-2 and Enterprise-8, IntraPort Carrier-2, and
   Carrier-8.

   The VPN 3000 series concentrator hardware is not affected.

   No other Cisco product is currently known to be affected by this
   vulnerability.

   To determine your software revision, check the revision via the command
   line interface using the show version command.

Details

   Cisco VPN 5000 series concentrator hardware running software release
   6.0.21.0002 (and earlier) and 5.2.23.0003 (and earlier), accepting clients
   using PAP authentication, aggressive mode (AM), or hybrid IKE Extended
   Authentication (XAUTH) mode, and validating against a RADIUS server, are
   affected by this vulnerability.

   The VPN 5000 series concentrator supports three (3) RADIUS communication
   types. The [ RADIUS ] section keyword ChallengeType can be set to either
   CHAP, PAP, or Challenge. Challenge is a proprietary type of PAP used for
   Axent Defender authentication.

   In case PAP or Challenge is configured, the remote device sends an
   authentication request to the VPN 5000 series concentrator containing its
   name and password. The VPN 5000 series concentrator uses either its
   internal database or a RADIUS server to validate the request and returns
   an authentication success or failure packet.

   In the event that a RADIUS server is being used, the Access-Request is
   sent to the RADIUS server and the user password is encrypted as specified
   by the RFC. If the Access-Accept packet is not returned in a specific
   time, due to network or configuration problems, the concentrator sends out
   a retry packet but the user password is sent as clear text in this retry
   packet.

   This vulnerability is documented as Cisco bug ID CSCdx82483, which
   requires a CCO account to view and can be viewed after 2002 August 8 at
   1500 UTC.

Impact

   During the password validation against a RADIUS server the PAP
   authentication password, in retry packets, is sent in the clear instead of
   being encrypted. This allows the password to be sniffed off the network(s)
   connecting the VPN 5000 series concentrator and the RADIUS server.

Software Versions and Fixes

   This vulnerability has been fixed in software release 6.0.21.0003 (and
   later) and 5.2.23.0004 (and later).

   The procedure to upgrade to the fixed software version is detailed at
   http://www.cisco.com/univercd/cc/td/doc/product/aggr/vpn5000/5000sw/conce60x/5000cfg/swinst.htm
   .

Obtaining Fixed Software

   Cisco is offering free software upgrades to address this vulnerability for
   all affected customers. Customers may only install and expect support for
   the feature sets they have purchased.

   Customers with service contracts should contact their regular update
   channels to obtain the free software upgrade identified via this advisory.
   For most customers with service contracts, this means that upgrades should
   be obtained through the Software Center on Cisco's worldwide website at
   http://www.cisco.com/public/sw-center/.

   Customers whose Cisco products are provided or maintained through a prior
   or existing agreement with third-party support organizations such as Cisco
   Partners, authorized resellers, or service providers should contact that
   support organization for assistance with obtaining the free software
   upgrade(s).

   Customers who purchased directly from Cisco but who do not hold a Cisco
   service contract, and customers who purchase through third party vendors
   but are unsuccessful at obtaining fixed software through their point of
   sale, should obtain fixed software by contacting the Cisco Technical
   Assistance Center (TAC) using the contact information listed below. In
   these cases, customers are entitled to obtain an upgrade to a later
   version of the same release or as indicated by the applicable corrected
   software version in the Software Versions and Fixes section (noted above).

   Cisco TAC contacts are as follows:

     * +1 800 553 2447 (toll free from within North America)
     * +1 408 526 7209 (toll call from anywhere in the world)
     * e-mail: tac@cisco.com

   See http:/ /www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
   additional TAC contact information, including special localized telephone
   numbers and instructions and e-mail addresses for use in various
   languages.

   Please have your product serial number available and give the URL of this
   advisory as evidence of your entitlement to a free upgrade.

   Please do not contact either "psirt@cisco.com" or
   "security-alert@cisco.com" for software upgrades.

Workarounds

   One workaround is to only use CHAP for authentication by setting
   ChallengeType = CHAP in the [ RADIUS ] section.

   If you have to use PAP for authentication you can set the PrimRetries
   keyword to a value of 1 in the Radius section of the configuration. This
   would disable any retry attempts. Also, if a second (backup) RADIUS server
   is defined with SecAddress, it must be removed as the first attempt to a
   secondary RADIUS server will have the password in the clear.

   For a complete fix please upgrade to a fixed software version of code.

Exploitation and Public Announcements

   The Cisco PSIRT is not aware of any public announcements or malicious use
   of the vulnerability described in this advisory.

   This vulnerability was reported to PSIRT by a customer.

Status of This Notice: FINAL

   This is a final notice. Although Cisco cannot guarantee the accuracy of
   all statements in this advisory, all of the facts have been checked to the
   best of our ability. Cisco does not anticipate issuing updated versions of
   this advisory unless there is some material change in the facts. Should
   there be a significant change in the facts, Cisco may update this
   advisory.

   A stand-alone copy or paraphrase of the text of this security advisory
   that omits the distribution URL in the following section is an
   uncontrolled copy, and may lack important information or contain factual
   errors.

Distribution

   This advisory will be posted on Cisco's worldwide website at
   http://www.cisco.com/warp/public/707/vpn5k-radius-pap-vuln-pub.shtml.

   In addition to worldwide website posting, a text version of this advisory
   is clear-signed with the Cisco PSIRT PGP key having the fingerprint FEB1
   1B89 A64B 60BB 4770 D1CE 93D2 FF06 F236 759C and is posted to the
   following e-mail and Usenet news recipients:

     * cust-security-announce@cisco.com
     * bugtraq@securityfocus.com
     * firewalls@lists.gnac.com
     * first-teams@first.org (includes CERT/CC)
     * cisco@spot.colorado.edu
     * cisco-nsp@puck.nether.net
     * comp.dcom.sys.cisco
     * Various internal Cisco mailing lists

   Future updates of this advisory, if any, will be placed on Cisco's
   worldwide website, but may or may not be actively announced on mailing
   lists or newsgroups. Users concerned about this problem are encouraged to
   check the above URL for any updates.

Revision History

   +---------------------------------------------------------+
   | Revision 1.0 | 2002-August-07 | Initial Public Release. |
   +---------------------------------------------------------+

Cisco Security Procedures

   Complete information on reporting security vulnerabilities in Cisco
   products, obtaining assistance with security incidents, and registering to
   receive security information from Cisco, is available on Cisco's worldwide
   website at
   http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This
   includes instructions for press inquiries regarding Cisco security
   notices. All Cisco Security Advisories are available at
   http://www.cisco.com/go/psirt.

     ----------------------------------------------------------------------

   This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
   redistributed freely after the release date given at the top of the text,
   provided that redistributed copies are complete and unmodified, and
   include all date and version information.

     ----------------------------------------------------------------------

- -----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8
Comment: Signed by Sharad Ahlawat, Cisco Systems PSIRT

iQA/AwUBPVE4tpPS/wbyNnWcEQIAvgCgrkbjizv4lkoLGfnG3VqB8NyFTgAAoKh7
83XtRvkdbZyPNShLvrnehwxs
=yDjI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPVJdaih9+71yA2DNAQHD0QP/Z2YG5MnYo6FYmJzz4HNHD48mt0oWs4Is
L24HEFJCATZ7MeL0lKUBQNkb8Gq7MinneiTM799lLzLqv9cvbseHrNXWgHnE5VLS
AnEx6ILNon1FA6f0LUSgBqx8Yayhgku//LaUCExEjs25aD0zlFCB/cPlSLKk9xtl
eQCRNfjynP0=
=GYzH
-----END PGP SIGNATURE-----