-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: ======================== Crafted Timed Attack Evades Cisco Security Agent Protections ============================================================ Document ID: 63326 Revision 1.0: FINAL For Public Release 2004 November 11 1600 UTC (GMT) - ------------------------------------------------------------------------------- Contents ======== Summary Affected Products Details Impact Software Versions and Fixes Obtaining Fixed Software Workarounds Exploitation and Public Announcements Status of This Notice: FINAL Distribution Revision History Cisco Security Procedures - ------------------------------------------------------------------------------- Summary ======= Cisco Security Agent (CSA) provides threat protection for server and desktop computing systems, also known as endpoints. It identifies and prevents malicious behavior, thereby eliminating known and unknown security risks. A vulnerability exists in which a properly timed buffer overflow attack may evade the protections offered by CSA. The system under attack must contain an unpatched underlying vulnerability in system software that CSA is configured to protect. Another prerequisite for the attack is that a user must be interactively logged in during the attack. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20041111-csa.shtml Cisco is making patches available for CSA versions 4.0 free of charge, to correct the problem. Affected Products ================= The following products are affected: * Cisco Security Agent versions up to and excluding 4.0.3 build 728 * Cisco Security Agent 3.x versions * Okena Stormwatch 3.x versions Determining the Version of the CSA client - ----------------------------------------- To determine which version of CSA is running on client machines simply right click on the CSA icon in the task bar. On the pop-up menu, selecting "About ..." will display the version number of the agent. Determining the Version on the CSA Management Console - ----------------------------------------------------- To determine which version of CSA you are running log on to the Management console for Cisco Security Agent on your CiscoWorks server: http://ciscoworks-hostname:1741/ Select the Security Agents tab under * VPN/Security Management Solution + Management Center o Security Agents This will launch the Management Center for Cisco Security Agents. Within the browser window, locate the tab in the center marked "Help" and click on the sub-item labeled "About". The version of the Cisco Security Agents should show up in a pop-up window containing text similar to "Management Center for Cisco Security Agents V4.0-1 build 540" Details ======= CSA versions prior to 4.0.3.728 contain a vulnerability in the buffer overflow handling code allowing for the evasion of the protections offered by CSA. The evasion is timing dependent, where the second of two closely spaced overflow attacks is not processed by CSA. In a vulnerable release a buffer overflow will trigger the Overflow heuristic, generating a query to the user. This query has a countdown timer of 5 minutes after which the default action of "Terminate" is taken in the event that the user does not make a selection. A second or subsequent buffer overflow attack that is received during this countdown period will not be trapped by CSA. The result is that a sequence of two buffer overflow attacks in quick succession can result in the second bypassing CSA protection. If the attack is targeted at a vulnerable unpatched system process privileged access may result. Agents prior to 4.0.3.728 are not affected if a user is not logged in or if the hidden GUI option is in effect. Under these circumstances the agent knows that there is no user to respond to a query message. Because of this, the agent immediately takes the default action to terminate the process thus preventing the opportunity to evade the protection provided by CSA. This has been documented in Cisco Bug ID CSCef96160. Impact ====== The integrity of the system which CSA is protecting may be compromised via privileged access which may be gained if patches for underlying system software vulnerabilities have not been applied. Software Versions and Fixes =========================== Environments in which CSA is being used should ensure that they are running version 4.0.3.728 or later with a minimum of the default desktop or default server policy enabled. Obtaining Fixed Software ======================== Customers with Service Contracts - -------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com/. Customers using Third-party Support Organizations - ------------------------------------------------- Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers without Service Contracts - ----------------------------------- Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Workarounds =========== Placing the agents into hidden user interface mode will cause agents to defeat this attack technique. This is configurable via the CSA Management Console by selecting "No user interaction" in all applicable groups for Microsoft Windows clients. Exploitation and Public Announcements ===================================== The Cisco PSIRT is aware of discussion of this vulnerability in a closed forum. Customers running CSA should be aware that exploits do exist which could be used to exploit unpatched system software on machines where vulnerable versions of CSA are running. Status of This Notice: FINAL ============================ THIS ADVISORY IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY. YOUR USE OF THE INFORMATION ON THE ADVISORY OR MATERIALS LINKED FROM THE ADVISORY IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS NOTICE AT ANY TIME. Distribution ============ This advisory is posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20041111-csa.shtml . In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org (includes CERT/CC) * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.netsys.com * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +---------------------------------------------+ | Revision | | Initial | | 1.0 | 2004-November-11 | public | | | | release. | +---------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt/. - ------------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.3 (SunOS) iD8DBQFBk5deezGozzK2tZARArAnAJ0XZXIOie2FfE2OfO34tP5pnWkNigCfRV1k k7AoS6ti/6r+q1YZrq3PJPE= =NbHC -----END PGP SIGNATURE-----