Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:1830
HistoryJul 13, 2001 - 12:00 a.m.

Security Advisory: Cisco IOS PPTP Vulnerability

2001-07-1300:00:00
vulners.com
17

-----BEGIN PGP SIGNED MESSAGE-----

         Cisco Security Advisory: Cisco IOS PPTP vulnerability

Revision 1.0

For Public Release 2001 July 12 08:00 (UTC -0800)
_________________________________________________________________

Summary

Point to Point Tunneling Protocol (PPTP) allows users to tunnel to an
Internet Protocol (IP) network using a Point to Point Protocol (PPP).
The protocol is described in RFC2637.

PPTP implementation using Cisco IOS® software releases contains a
vulnerability that will crash a router if it receives a malformed or
crafted PPTP packet. No special conditions or router configuration is
required.

This vulnerability is present in all Cisco IOS releases that support
PPTP protocol. PPTP is supported in the following software releases:

 * 12.1 train, releases: T, E, EZ, YA, YD and YC
 * 12.2 train, all releases

No other Cisco product is vulnerable.

There is no workaround for this vulnerability.

This advisory is available at
http://www.cisco.com/warp/public/707/PPTP-vulnerability-pub.html

Affected Products

This vulnerability is present in all Cisco IOS releases that are
supporintg PPTP protocol. PPTP is supported in the following releases

 * 11.x train does not supports PPTP
 * 12.1 train, releases: T, E, EZ, YA, YD and YC
 * 12.2 train, all releases

To determine if a Cisco product is running an affected IOS, log in to
the device and issue the command show version. Look for the
"Internetwork Operating System Software" or "IOS (tm)" information,
which also will have a version number. Other Cisco devices either will
not have the command "show version" or will give different output.

Details

By sending a crafted PPTP packet to a port 1723, a control PPTP port,
it is possible to crash the router. This vulnerability does not
require special router configuration. Enabling PPTP is sufficient to
expose the vulnerability. The router will crash after it receives a
single packet.

This vulnerability is documented as Cisco Bug ID CSCdt46181

Impact

By repeaditly exploiting this vulnerability it is possible to cause
permanent Denial of Service (DoS). This denial is not only of the PPTP
functionality but the whole router will stop functioning.

Software Versions and Fixes

Each row of the table describes a release train and the platforms or
products for which it is intended. If a given release train is
vulnerable, then the earliest possible releases that contain the fix
and the anticipated date of availability for each are listed in the
"Rebuild", "Interim", and "Maintenance" columns. A device running a
release in the given train that is earlier the release in a specific
column (less than the earliest fixed release) is known to be
vulnerable. The release should be upgraded at least to the indicated
release or a later version (greater than the earliest fixed release
label).

When selecting a release, keep in mind the following definitions:

    Maintenance
            Most heavily tested and highly recommended release of any
            label in a given row of the table.
            
    Rebuild
            Constructed from the previous maintenance or major
            release in the same train, it contains the fix for a
            specific defect. Although it receives less testing, it
            contains only the minimal changes necessary to effect the
            repair.
            
    Interim
            Built at regular intervals between maintenance releases
            and receive less testing. Interims should be selected
            only if there is no other suitable release that addresses
            the vulnerability, and interim images should be upgraded
            to the next available maintenance release as soon as
            possible. Interim releases are not available via
            manufacturing, and usually they are not available for
            customer download from CCO without prior arrangement with
            the Cisco TAC.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco TAC for assistance as shown in the following section.

More information on IOS release names and abbreviations is available
at http://www.cisco.com/warp/public/620/1.html.

±-------±----------------------------------------------------------------+
| | Description of Image |
| Train | or Platform Availability of Fixed Releases* |
±-------±--------------------------±-----------±---------±------------+
| 12.1-based Releases | Rebuild |Interim** | Maintenance |
±-------±--------------------------±-----------±---------±------------+
| 12.1E |Core/ISP support: GSR, | | | 12.1(8a)E |
| |RSP, c7200 | | | |
±-------±--------------------------±-----------±---------±------------+
| 12.1EZ |Early Deployment (ED): |12.1(6)EZ2 | | |
| |special image | | | |
±-------±--------------------------±-----------±---------±------------+
| |Early Deployment(ED): VPN, |Not Scheduled |
| 12.1T |Distributed Director, ±------------------------------------+
| |various platforms |Upgrade recommended to 12.2(3) |
±-------±--------------------------±-----------±---------±------------+
| | |Not Scheduled |
| 12.1YA |Short-lived early ±------------------------------------+
| |deployment release |Upgrade recommended to 12.2(2)XB |
±-------±--------------------------±-----------±---------±------------+
| 12.1YC |Short-lived early |12.1(5)YC1 | | |
| |deployment release | | | |
±-------±--------------------------±-----------±---------±------------+
| 12.1YD |Short-lived early |12.1(5)YD2 | | |
| |deployment release |2001-June-25| | |
±-------±--------------------------±-----------±---------±------------+
| 12.2-based Releases | Rebuild |Interim** | Maintenance |
±-------±--------------------------±-----------±---------±------------+
| 12.2 |General deployment release | |12.2(1.1) |12.2(3) |
| |for all platforms | | |2001-August |
±-------±--------------------------±-----------±---------±------------+
| 12.2T |General deployment release | | |12.2(4)T |
| |for all platforms | | | |
±-------±--------------------------±-----------±---------±------------+
| 12.2XA |SPLOB | | |12.2(2)XA |
±-------±--------------------------±-----------±---------±------------+
| 12.2XD |Short-lived early |12.2(1)XD1 | | |
| |deployment release | | | |
±-------±--------------------------±-----------±---------±------------+
| 12.2XE |Short-lived early | | |12.2(1)XE |
| |deployment release | | | |
±-------±--------------------------±-----------±---------±------------+
| 12.2XH |Short-lived early | | |12.2(1)XH |
| |deployment release | | |2001-June-25 |
±-------±--------------------------±-----------±---------±------------+
| 12.2XQ |Short-lived early | | |12.2(1)XQ |
| |deployment release | | |2001-June-23 |
±-------±--------------------------±-----------±---------±------------+
| Notes |
±-------------------------------------------------------------------------+
| * All dates are estimated and subject to change. |
| |
| ** Interim releases are subjected to less rigorous testing than regular |
| maintenance releases, and may have serious bugs. |
±-------------------------------------------------------------------------+

Obtaining Fixed Software

Cisco is offering free software upgrades to eliminate this
vulnerability for all affected customers.

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's Worldwide
Web site at http://www.cisco.com.

Customers whose Cisco products are provided or maintained through
prior or existing agreement with third-party support organizations
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for assistance with the
upgrade, which should be free of charge.

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third party
vendors but are unsuccessful at obtaining fixed software through their
point of sale should get their upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows:

 * +1 800 553 2447 (toll-free from within North America)
 * +1 408 526 7209 (toll call from anywhere in the world)
 * e-mail: [email protected]

Please have your product serial number available and give the URL
of this notice as evidence of your entitlement to a free upgrade. Free
upgrades for non-contract customers must be requested through the TAC.

Please do not contact either "[email protected]" or
"[email protected]" for software upgrades.

Workarounds

There is no workaround for this vulnerability.

Exploitation and Public Announcements

This vulnerability has been reported to us by a customer.

The Cisco PSIRT received a report about potential exploitation of this
vulnerability for malicious purpose against one customer.

Status of This Notice: INTERIM

This is an interim security advisory. Cisco anticipates issuing
updated versions of this notice at irregular intervals because there
may be material changes in the facts. The reader is warned that this
notice may contain inaccurate or incomplete information. Although
Cisco cannot guarantee the accuracy of all statements in this notice,
all of the facts have been checked to the best of our ability. Cisco
anticipates issuing monthly updates of this notice until it reaches
FINAL status.

Note: A standalone copy or paraphrase of the text of this security
advisory that omits the distribution URL in the following section is
an uncontrolled copy and may lack important information or contain
factual errors.

Distribution

This notice will be posted on Cisco's Worldwide Web site at
http://www.cisco.com/warp/public/707/PPTP-vulnerability-pub.html.
In addition to Worldwide Web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients:

 * [email protected]
 * [email protected]
 * [email protected] (includes CERT/CC)
 * [email protected]
 * comp.dcom.sys.cisco
 * [email protected]
 * Various internal Cisco mailing lists

Future updates of this notice, if any, will be placed on Cisco's
Worldwide Web server, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the URL given above for any updates.

Revision History

Revision 1.0 2001-Jul-12 08:00 UTC -0800 Initial public release

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's Worldwide Web site at
http://www.cisco.com/warp/public/707/sec_incident_response.shtml.
This includes instructions for press inquiries regarding Cisco
security notices.

All Cisco Security Advisories are available at
http://www.cisco.com/go/psirt
_________________________________________________________________

This notice is Copyright 2001 by Cisco Systems, Inc. This notice may
be redistributed freely after the release date given at the top of the
text, provided that redistributed copies are complete and unmodified,
and include all date and version information.
_________________________________________________________________

-----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQEVAwUBO028kWiN3BRdFxkbAQEgHAf+J+FhUoKCGi/L6h6KstLg6L5kOubaCfnW
yBh0DYb/YWWRcHl2XGEYhiY66YXAyyrJiXKCoTW/g/eHGnnZLXvKpip+C5qQB/uT
o7hQ+CGL8SrGq+j1adogDAaim4FfXLUGmD7N6/SOdeDi9nr8DNhyH9SrAouVvA1V
syh/IwNy+8MTBvAlrbPgwoP6TLK6NC3Go1aruJyTvT955jZcPbIY2UNHwzl9TU0x
uf9+jrWOfNho+02K4Yzz2BJSXy1XQ+Hk4fnQTC3g55FjyxrQZvhwhR1KC/fJp8kF
o/aoOjgtSIVtSS9bjVxiNtz9t6aE6PLnvj3dNiORol6IWFKM8W/r3g==
=6V7h
-----END PGP SIGNATURE-----