Cisco Security Advisory: Transport Layer Security Renegotiation Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Mon Nov 9 17:30:03 UTC 2009


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Transport Layer Security Renegotiation
Vulnerability

Advisory ID: cisco-sa-20091109-tls

http://www.cisco.com/warp/public/707/cisco-sa-20091109-tls.shtml

Revision 1.0

For Public Release 2009 November 9 1600 UTC (GMT)

Summary
=======

An industry-wide vulnerability exists in the Transport Layer Security
(TLS) protocol that could impact any Cisco product that uses any version
of TLS and SSL. The vulnerability exists in how the protocol handles
session renegotiation and exposes users to a potential man-in-the-middle
attack.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20091109-tls.shtml.

Affected Products
=================

Cisco is currently evaluating products for possible exposure to these
TLS issues. Products will only be listed in the Vulnerable Products or
Products Confirmed Not Vulnerable sections of this advisory when a final
determination about product exposure is made. Products that are not
listed in either of these two sections are still being evaluated.

Vulnerable Products
- -------------------

This section will be updated when more information is available.

Products Confirmed Not Vulnerable
- ---------------------------------

The following products are confirmed not vulnerable:

  * Cisco AnyConnect VPN Client

This section will be updated when more information is available.

Details
=======

TLS and its predecessor, SSL, are cryptographic protocols that provide
security for communications over IP data networks such as the Internet.
An industry-wide vulnerability exists in the TLS protocol that could
impact any Cisco product that uses any version of TLS and SSL. The
vulnerability exists in how the protocol handles session renegotiation
and exposes users to a potential man-in-the-middle attack.

The following Cisco Bug IDs are being used to track potential exposure
to the SSL and TLS issues. The bugs listed below do not confirm
that a product is vulnerable, but rather that the product is under
investigation by the appropriate product teams.

Registered Cisco customers can view these bugs via Cisco's Bug Toolkit:
http://www.cisco.com/pcgi-bin/Support/Bugtool/launch_bugtool.pl

+------------------------------------------------------------+
|          Product           |            Bug ID             |
|----------------------------+-------------------------------|
| Cisco Adaptive Security    | CSCtd01491                    |
| Device Manager (ASDM)      |                               |
|----------------------------+-------------------------------|
| Cisco AON Software         | CSCtd01646                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco AON Healthcare for   | CSCtd01652                    |
| HIPAA and ePrescription    |                               |
|----------------------------+-------------------------------|
| Cisco Application and      | CSCtd01529                    |
| Content Networking System  |                               |
| (ACNS) Software            |                               |
|----------------------------+-------------------------------|
| Cisco Application          | CSCtd01480                    |
| Networking Manager         |                               |
|----------------------------+-------------------------------|
| Cisco ASA 5500 Series      | CSCtd00697                    |
| Adaptive Security          |                               |
| Appliances                 |                               |
|----------------------------+-------------------------------|
| Cisco ASA Advanced         |                               |
| Inspection and Prevention  | CSCtd01539                    |
| (AIP) Security Services    |                               |
| Module                     |                               |
|----------------------------+-------------------------------|
| Cisco AVS 3100 Series      | CSCtd01566                    |
| Application Velocity       |                               |
| System                     |                               |
|----------------------------+-------------------------------|
| Cisco Catalyst 6500 Series | CSCtd06389                    |
| SSL Services Module        |                               |
|----------------------------+-------------------------------|
| Firewall Services Module   | CSCtd04061                    |
| FWSM                       |                               |
|----------------------------+-------------------------------|
| Cisco CSS 11000 Series     | CSCtd01636                    |
| Content Services Switches  |                               |
|----------------------------+-------------------------------|
| Cisco Unified SIP Phones   | CSCtd01446                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Data Center Network  | CSCtd02635                    |
| Manager                    |                               |
|----------------------------+-------------------------------|
| Cisco Data Mobility        | CSCtd02642                    |
| Manager                    |                               |
|----------------------------+-------------------------------|
| Cisco Digital Media        | CSCtd01703                    |
| Encoders                   |                               |
|----------------------------+-------------------------------|
| Cisco Digital Media        | CSCtd01692                    |
| Manager                    |                               |
|----------------------------+-------------------------------|
| Cisco Digital Media        | CSCtd01718                    |
| Players                    |                               |
|----------------------------+-------------------------------|
| Cisco Emergency Responder  | CSCtd02650                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco IOS Software         | CSCtd00658                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco IOS XE Software      | CSCtd00658                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco IOS XR Software      | CSCtd02658                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco IP Communicator      | CSCtd02662                    |
|                            |                               |
|----------------------------+-------------------------------|
| CATOS                      | CSCtd00662                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco IronPort Appliances  | CSCtd02069                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Unified MeetingPlace | CSCtd02709                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco NAC Appliance (Clean | CSCtd01453                    |
| Access)                    |                               |
|----------------------------+-------------------------------|
| Cisco NAC Guest Server     | CSCtd01462                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco NAC Profiler         | CSCtd02716                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Network Analysis     | CSCtd02729                    |
| Module Software (NAM)      |                               |
|----------------------------+-------------------------------|
| Cisco Network Registrar    | CSCtd02748                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco ONS 15500 Series     | CSCtd02769                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Physical Access      | CSCtd02777                    |
| Gateways                   |                               |
|----------------------------+-------------------------------|
| Cisco Physical Access      | CSCtd03912                    |
| Manager                    |                               |
|----------------------------+-------------------------------|
| Cisco Physical Security    | CSCtd03920                    |
| ISM                        |                               |
|----------------------------+-------------------------------|
| Cisco QoS Device Manager   | CSCtd03923                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Secure Access        | CSCtd00725                    |
| Control Server (ACS)       |                               |
|----------------------------+-------------------------------|
| Cisco Secure Desktop       | CSCtd03928                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Secure Services      | CSCtd03935                    |
| Client                     |                               |
|----------------------------+-------------------------------|
| Cisco Security Agent CSA   | CSCtd02689                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Security Monitoring, | CSCtd02654                    |
| Analysis and Response      |                               |
| System (MARS)              |                               |
|----------------------------+-------------------------------|
| Cisco Unified IP Phones    | CSCtd04121                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Service Control      | CSCtd04171                    |
| Subscriber Manager         |                               |
|----------------------------+-------------------------------|
| Cisco TelePresence Manager | CSCtd01771                    |
|                            |                               |
|----------------------------+-------------------------------|
| Telepresence for Consumer  | CSCtd01752                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco TelePresence         | CSCtd01742                    |
| Recording Server           |                               |
|----------------------------+-------------------------------|
| Cisco Network Asset        | CSCtd04198                    |
| Collector                  |                               |
|----------------------------+-------------------------------|
| Cisco Unified              | CSCtd01282                    |
| Communications Manager     |                               |
| (CallManager)              |                               |
|----------------------------+-------------------------------|
| Cisco Unified Business     | CSCtd05731                    |
| Attendant Console          |                               |
|----------------------------+-------------------------------|
| Cisco Unified Contact      | CSCtd05790                    |
| Center Enterprise          |                               |
|----------------------------+-------------------------------|
| Cisco Unified Contact      | CSCtd05790                    |
| Center Express             |                               |
|----------------------------+-------------------------------|
| Cisco Unified Contact      | CSCtd05755                    |
| Center Management Portal   |                               |
|----------------------------+-------------------------------|
| Cisco Unified Contact      | CSCtd05790                    |
| Center Products            |                               |
|----------------------------+-------------------------------|
| Cisco Unified Department   | CSCtd05733                    |
| Attendant Console          |                               |
|----------------------------+-------------------------------|
| Cisco Unified E-Mail       | CSCtd05756                    |
| Interaction Manager        |                               |
|----------------------------+-------------------------------|
| Cisco Unified Enterprise   | CSCtd05735                    |
| Attendant Console          |                               |
|----------------------------+-------------------------------|
| Cisco Unified Mobile       | CSCtd05762                    |
| Communicator               |                               |
|----------------------------+-------------------------------|
| Cisco Unified Mobility     | CSCtd05786                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Unified Mobility     | CSCtd05783                    |
| Advantage                  |                               |
|----------------------------+-------------------------------|
| Cisco Unified Operations   | CSCtd05784                    |
| Manager                    |                               |
|----------------------------+-------------------------------|
| Cisco Unified Personal     | CSCtd05759                    |
| Communicator               |                               |
|----------------------------+-------------------------------|
| Cisco Unified Presence     | CSCtd05791                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Unified Provisioning | CSCtd05777                    |
| Manager                    |                               |
|----------------------------+-------------------------------|
| Cisco Unified Quick        | CSCtd05738                    |
| Connect                    |                               |
|----------------------------+-------------------------------|
| Cisco Unified Service      | CSCtd05780                    |
| Monitor                    |                               |
|----------------------------+-------------------------------|
| Cisco Unified Service      | CStCd05778                    |
| Statistics Manager         |                               |
|----------------------------+-------------------------------|
| Cisco Unified SIP Proxy    | CSCtd05765                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Unity                | CSCtd02855                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco NX-OS Software       | CSCtd00699 and CSCtd00703     |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Video Portal         | CSCtd04097                    |
|                            |                               |
|----------------------------+-------------------------------|
| Cisco Video Surveillance   | CSCtd02831                    |
| Media Server Software      |                               |
|----------------------------+-------------------------------|
| Cisco Video Surveillance   | CSCtd02780                    |
| Operations Manager         |                               |
| Software                   |                               |
|----------------------------+-------------------------------|
| Cisco Wide Area File       | CSCtd04106                    |
| Services Software (WAFS)   |                               |
|----------------------------+-------------------------------|
| Cisco Wireless Control     | CSCtd01625                    |
| System                     |                               |
|----------------------------+-------------------------------|
| Cisco Wireless LAN         | CSCtd01611                    |
| Controller (WLAN)          |                               |
|----------------------------+-------------------------------|
| Cisco Wireless Location    | CSCtd04115                    |
| Appliance                  |                               |
|----------------------------+-------------------------------|
| CiscoWorks Common Services | CSCtd01597                    |
| Software                   |                               |
|----------------------------+-------------------------------|
| CiscoWorks Wireless LAN    | CSCtd04111                    |
| Solution Engine (WLSE)     |                               |
+------------------------------------------------------------+

This vulnerability has been assigned the Common Vulnerabilities and
Exposures (CVE) identifier CVE-2009-3555.


Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerability in this advisory based
on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in
this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of the
vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS
at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* TLS Renegotiation Vulnerability (all Cisco Bugs above)

CVSS Base Score - 4.3
    Access Vector -            Network
    Access Complexity -        Medium
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         Partial
    Availability Impact -      None

CVSS Temporal Score - 4.1
    Exploitability -           Functional
    Remediation Level -        Unavailable
    Report Confidence -        Confirmed


Impact
======

This section will be updated when more information is available.

Software Versions and Fixes
===========================

This section will be updated to include fixed software versions for
affected Cisco products as they become available.

Workarounds
===========

Workarounds are being investigated. This section will be updated when
more information becomes available.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt at cisco.com or security-alert at cisco.com for software
upgrades.

Customers with Service Contracts
- --------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com.

Customers using Third Party Support Organizations
- -------------------------------------------------

Customers whose Cisco products are provided or maintained through prior
or existing agreements with third-party support organizations, such
as Cisco Partners, authorized resellers, or service providers should
contact that support organization for guidance and assistance with the
appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or fix
is the most appropriate for use in the intended network before it is
deployed.

Customers without Service Contracts
- -----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service
contract, and customers who purchase through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale
should acquire upgrades by contacting the Cisco Technical Assistance
Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to a
free upgrade. Free upgrades for non-contract customers must be requested
through the TAC.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

This vulnerability was initially discovered by Marsh Ray and Steve
Dispensa from PhoneFactor, Inc.

Cisco is not aware of any malicious exploitation of this vulnerability.

Proof-of-concept exploit code has been published for this vulnerability.

Status of this Notice: INTERIM
==============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy,
and may lack important information or contain factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20091109-tls.shtml

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
================

+------------------------------------------------------------+
| Revision 1.0  | 2009-November-9  | Initial public release  |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2008-2009 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------

Updated: Nov 09, 2009                             Document ID: 111046
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkr4TCsACgkQ86n/Gc8U/uDNWgCfYptXVZhz0qn2DvRh2zUtZ5EF
OS4AoJediPm3/t9XqYIdrjR5PNP25iY/
=SkAu
-----END PGP SIGNATURE-----




More information about the NANOG mailing list