-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2008.0228 -- [Appliance]
                     Canon - vulnerable to FTP Bounce
                               3 March 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              imageRUNNER 2230/2830/3530
                      imageRUNNER 3025/3030/3035/3045
                      imageRUNNER 2270/2870/3570/4570
                      imageRUNNER 5070/5570/6570
                      imageRUNNER 5050/5055/5065/5075
                      imageRUNNER 8070/85+/9070/105+
                      imageRUNNER 7086/7095/7105
                      Color imageRUNNER C3220/2620
                      Color imageRUNNER C2880/3380
                      Color imageRUNNER C2550
                      Color imageRUNNER C4080/4580/5180/5185
                      Color imageRUNNER LBP5960
                      Color imageRUNNER LBP5360
                      imageRUNNER C3170
                      imageRUNNER C5800/6800
                      imageRUNNER C5870U/6870U
                      imageRUNNER C5058/5068
                      imageRUNNER LBP3460
                      imagePRESS C7000VP
                      imagePRESS C1
Publisher:            US-CERT
Operating System:     Network Appliance
Impact:               Inappropriate Access
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0303

Original Bulletin:    http://www.kb.cert.org/vuls/id/568073

- --------------------------BEGIN INCLUDED TEXT--------------------


Vulnerability Note VU#568073

Canon digital multifunction copiers FTP bounce vulnerability

Overview

Some models of Canon digital multifunction copiers are vulnerable to the FTP 
bounce attack.


I. Description

- From the Problems With The FTP PORT Command document:

      The FTP Bounce Attack

      To conform with the FTP protocol, the PORT command has the originating 
      machine specify an arbitrary destination machine and port for the data 
      connection. However, this behavior also means that an attacker can open 
      a connection to a port of the attacker's choosing on a machine that 
      may not be the originating client.


Some Canon digital multifunction printers contain an FTP server that is 
vulnerable to the FTP bounce attack.


II. Impact

A remote, unauthenticated attacker may be able to conduct port scans or send 
arbitrary (TCP) traffic to other hosts.


III. Solution

We are currently unaware of a practical solution to this problem.

The following workarounds may mitigate this vulnerability.

Disable the affected FTP server

Administrators and users should either turn off the vulnerable FTP server or 
disable anonymous access. See the Steps to take to clear vulnerability section 
of the Canon Web Advisory: Digital multifunction printer vulnerability for more 
information.

Use host based firewalls

Administrators and users can use host-based firewalls to prevent affected 
printers and other devices from creating connections to arbitrary TCP ports.

Systems Affected

Vendor   Status      Date Updated
Canon   Vulnerable    28-Feb-2008


References

http://www.usa.canon.com/html/security/pdf/CVA-001.pdf
http://www.canon-europe.com/For_work/Canon_Europe_CBS_Web_Advisory_Digital_Multifunction_Printers.asp
http://www.cert.org/tech_tips/ftp_port_attacks.html#3.2
http://nmap.org/hobbit.ftpbounce.txt


Credit

Thanks to Canon for information that was used in this report. 
Canon credits Nate Johnson and the Indiana University for reporting 
this vulnerability.


This document was written by Ryan Giobbi.
Other Information
Date Public             02/28/2008
Date First Published    02/28/2008 02:46:21 PM
Date Last Updated       02/28/2008

CERT Advisory    
CVE Name        CVE-2008-0303
US-CERT Technical Alerts         
Metric  0.72
Document Revision       10

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR8tyKih9+71yA2DNAQKEnwP+IcK08+G5q01bJLQuVPEOz9g80wLXPrTd
RSocWmrPxoXJEWTJptwkqsPwDjIVj9uSpvZ7ET6hkitFx+tQHKmFujnrYbSBxVQ7
+dmkHrCcxiDKtl+zyvaljsA+cwoxINXRSydbRg+JojBmUmctEyjw008Dcih3MfaL
n3tNDzkNn9M=
=X8ie
-----END PGP SIGNATURE-----