-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                  ESB-2002.491 -- Cisco Security Advisory
          Cisco VPN Client Multiple Vulnerabilities - Second Set
                             06 September 2002

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                VPN client software prior to v3.6
Vendor:                 Cisco Systems
Operating System:       Windows
                        Red Hat Linux
                        Solaris
                        Mac OS X
Impact:                 Denial of Service
                        Access Privileged Data
Access Required:        Remote

Ref:                    ESB-2002.417

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco VPN Client Multiple Vulnerabilities - Second Set

Revision 1.0

  For Public Release 2002 September 05 UTC 1500

     ----------------------------------------------------------------------

Contents

   Summary
   Affected Products
   Details
   Impact
   Software Versions and Fixes
   Obtaining Fixed Software
   Workarounds
   Exploitation and Public Announcements
   Status of This Notice
   Distribution
   Revision History
   Cisco Security Procedures

     ----------------------------------------------------------------------

Summary

   Multiple vulnerabilities exist in the Cisco Virtual Private Network (VPN)
   Client software. These vulnerabilities are documented as Cisco Bug IDs
   CSCdt35749, CSCdt60391, CSCdw87717, CSCdx89416 and CSCdy37058. There are
   no workarounds available to mitigate the effects of these vulnerabilities.

   This advisory will be posted at
   http://www.cisco.com/warp/public/707/vpnclient-multiple2-vuln-pub.shtml.

Affected Products

   The VPN Client software program runs on the following platforms.

     * Microsoft Windows based PC.
     * Red Hat Version 6.2 Linux (Intel), or compatible distribution, using
       kernel Version 2.2.12 or later. It does not support kernel Version
       2.5.
     * Solaris UltraSPARC running a 32-bit or a 64-bit kernel OS Version 2.6
       or later.
     * Mac OS X Version 10.1.0 or later.

   +-------------------------------------------------+
   |      DDTS Description       | Affected Releases |
   |-----------------------------+-------------------|
   | CSCdt35749 - NETBIOS TCP    |   * earlier than  |
   | packet vulnerability        |     3.0.5         |
   |                             |   * 2.x.x         |
   |-----------------------------+-------------------|
   | CSCdt60391 - Group          |   * earlier than  |
   | passwords visible using     |     3.5.1C        |
   | utility program             |   * 3.1.x         |
   |                             |   * 3.0.x         |
   |                             |   * 2.x.x         |
   |-----------------------------+-------------------|
   | CSCdw87717 - Concentrator   |   * earlier than  |
   | certificate identity        |     3.5.1C        |
   | vulnerability               |   * 3.1.x         |
   |                             |   * 3.0.x         |
   |                             |   * 2.x.x         |
   |-----------------------------+-------------------|
   | CSCdx89416 - Random number  |   * earlier than  |
   | generation improvement      |     3.5.2B        |
   |                             |   * 3.1.x         |
   |                             |   * 3.0.x         |
   |                             |   * 2.x.x         |
   |-----------------------------+-------------------|
   | CSCdy37058 - TCP filter     |   * 3.6(Rel)      |
   | vulnerability               |   * earlier than  |
   |                             |     3.5.4         |
   |                             |   * 3.1.x         |
   |                             |   * 3.0.x         |
   |                             |   * 2.x.x         |
   +-------------------------------------------------+

   No other Cisco products are currently known to be affected by these
   vulnerabilities.

Details

   The VPN Client software program on a remote workstation, communicating
   with a Cisco VPN device on an enterprise network or with a service
   provider, creates a secure connection over the Internet. Through this
   connection you can access a private network as if you were an onsite user.

   +-------------------------------------------------+
   |  DDTS Description  |          Details           |
   |--------------------+----------------------------|
   | CSCdt35749 -       | The VPN Client is          |
   | NETBIOS TCP packet | vulnerable to NETBIOS TCP  |
   | vulnerability      | packets that have their    |
   |                    | source and destination     |
   |                    | ports set to 137 (NETBIOS  |
   |                    | Name Service). Upon        |
   |                    | receiving such a packet,   |
   |                    | the VPN Client crashes.    |
   |--------------------+----------------------------|
   | CSCdt60391 - Group | There is a utility program |
   | passwords visible  | under Windows that can     |
   | using utility      | decipher the group         |
   | program            | password field, which is   |
   |                    | shown as a series of       |
   |                    | asterisks (***...) on the  |
   |                    | authentication property    |
   |                    | page of the VPN Client.    |
   |--------------------+----------------------------|
   | CSCdw87717 -       | When a VPN Client connects |
   | Concentrator       | to a VPN Concentrator      |
   | certificate        | using certificates, the    |
   | identity           | VPN Client does not have   |
   | vulnerability      | the ability to verify that |
   |                    | specific certificate DN    |
   |                    | fields match in the        |
   |                    | certificate received from  |
   |                    | the VPN Concentrator.      |
   |--------------------+----------------------------|
   | CSCdx89416 -       | The random number          |
   | Random number      | generation process in the  |
   | generation         | VPN Client software has    |
   | improvement        | been significantly         |
   |                    | improved to increase the   |
   |                    | randomness of the          |
   |                    | generated numbers.         |
   |--------------------+----------------------------|
   | CSCdy37058 - TCP   | It is possible to get the  |
   | filter             | VPN Client, which is       |
   | vulnerability      | configured for all tunnel  |
   |                    | mode (split tunneling      |
   |                    | disabled mode), to         |
   |                    | acknowledge a TCP packet   |
   |                    | via the tunnel-assigned    |
   |                    | IP, when the packet is     |
   |                    | sent to it from outside    |
   |                    | the tunnel. The 3.5.x      |
   |                    | releases are protected     |
   |                    | against this vulnerability |
   |                    | if the firewall is         |
   |                    | configured to be in        |
   |                    | "always on" mode. The      |
   |                    | 3.6(Rel) release is        |
   |                    | vulnerable even when the   |
   |                    | firewall is in "always on" |
   |                    | mode.                      |
   +-------------------------------------------------+

   These vulnerabilities are documented in the Cisco Bug Toolkit as Bug IDs
   CSCdt35749, CSCdt60391, CSCdw87717, CSCdx89416 and CSCdy37058, and can be
   viewed after 2002 September 6 at 1500 UTC. To access this tool, you must
   be a registered user and you must be logged in.

Impact

   +-------------------------------------------------+
   |  DDTS Description   |          Impact           |
   |---------------------+---------------------------|
   | CSCdt35749 -        | This vulnerability can be |
   | NETBIOS TCP packet  | exploited to initiate a   |
   | vulnerability       | denial-of-service attack. |
   |---------------------+---------------------------|
   | CSCdt60391 - Group  | Unintended disclosure of  |
   | passwords visible   | the group password.       |
   | using utility       |                           |
   | program             |                           |
   |---------------------+---------------------------|
   | CSCdw87717 -        | This vulnerability could  |
   | Concentrator        | be exploited to initiate  |
   | certificate         | a man-in-the-middle       |
   | identity            | attack.                   |
   | vulnerability       |                           |
   |---------------------+---------------------------|
   | CSCdx89416 - Random | Improvement in the        |
   | number generation   | randomness of random      |
   | improvement         | numbers generated for use |
   |                     | by the VPN Client.        |
   |---------------------+---------------------------|
   | CSCdy37058 - TCP    | This vulnerability could  |
   | filter              | be exploited to leak      |
   | vulnerability       | information about the VPN |
   |                     | Client workstation.       |
   +-------------------------------------------------+

Software Versions and Fixes

   +-------------------------------------------------+
   |     DDTS Description      |   Fixed Releases    |
   |---------------------------+---------------------|
   | CSCdt35749 - NETBIOS TCP  |   * 3.6(Rel) or     |
   | packet vulnerability      |     later           |
   |                           |   * 3.5(Rel) or     |
   |                           |     later           |
   |                           |   * 3.1(Rel) or     |
   |                           |     later           |
   |                           |   * 3.0.5 or later  |
   |---------------------------+---------------------|
   | CSCdt60391 - Group        |   * 3.6(Rel) or     |
   | passwords visible using   |     later           |
   | utility program           |   * 3.5.1C or later |
   |---------------------------+---------------------|
   | CSCdw87717 - Concentrator |   * 3.6(Rel) or     |
   | certificate identity      |     later           |
   | vulnerability             |   * 3.5.1C or later |
   |---------------------------+---------------------|
   | CSCdx89416 - Random       |   * 3.6(Rel) or     |
   | number generation         |     later           |
   | improvement               |   * 3.5.2B or later |
   |---------------------------+---------------------|
   | CSCdy37058 - TCP filter   |   * 3.6.1 or later  |
   | vulnerability             |   * 3.5.4 or later  |
   +-------------------------------------------------+

   The procedure to upgrade on the various platforms to the fixed software
   version is detailed in the documentation available at
   http://www.cisco.com/univercd/cc/td/doc/product/vpn/client/.

Obtaining Fixed Software

   Cisco is offering free software upgrades to address these vulnerabilities
   for all affected customers. Customers may only install and expect support
   for the feature sets they have purchased.

   Customers with service contracts should contact their regular update
   channels to obtain the free software upgrade identified via this advisory.
   For most customers with service contracts, this means that upgrades should
   be obtained through the Software Center on Cisco's worldwide website at
   http://www.cisco.com/kobayashi/sw-center/vpn/client/ . To access the
   software download URL, you must be a registered user and you must be
   logged in.

   Customers whose Cisco products are provided or maintained through a prior
   or existing agreement with third-party support organizations such as Cisco
   Partners, authorized resellers, or service providers should contact that
   support organization for assistance with obtaining the free software
   upgrade(s).

   Customers who purchased directly from Cisco but who do not hold a Cisco
   service contract, and customers who purchase through third-party vendors
   but are unsuccessful at obtaining fixed software through their point of
   sale, should obtain fixed software by contacting the Cisco Technical
   Assistance Center (TAC) using the contact information listed below. In
   these cases, customers are entitled to obtain an upgrade to a later
   version of the same release or as indicated by the applicable corrected
   software version in Software Versions and Fixes.

   Cisco TAC contacts are as follows:

     * +1 800 553 2447 (toll free from within North America)
     * +1 408 526 7209 (toll call from anywhere in the world)
     * e-mail: tac@cisco.com

   See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for
   additional TAC contact information, including special localized telephone
   numbers and instructions and e-mail addresses for use in various
   languages.

   Please have your product serial number available and give the URL of this
   advisory as evidence of your entitlement to a free upgrade.

   Please do not contact either "psirt@cisco.com" or
   "security-alert@cisco.com" for software upgrades.

Workarounds

   +-------------------------------------------------+
   |       DDTS Description        |   Workaround    |
   |-------------------------------+-----------------|
   | CSCdt35749 - NETBIOS TCP      | There is no     |
   | packet vulnerability          | workaround.     |
   |-------------------------------+-----------------|
   | CSCdt60391 - Group passwords  | There is no     |
   | visible using utility program | workaround.     |
   |-------------------------------+-----------------|
   | CSCdw87717 - Concentrator     | There is no     |
   | certificate identity          | workaround.     |
   | vulnerability                 |                 |
   |-------------------------------+-----------------|
   | CSCdx89416 - Random number    | Not applicable. |
   | generation improvement        |                 |
   |-------------------------------+-----------------|
   | CSCdy37058 - TCP filter       | There is no     |
   | vulnerability                 | workaround.     |
   +-------------------------------------------------+

   The Cisco PSIRT recommends that affected users upgrade to a fixed software
   version of code.

Exploitation and Public Announcements

   The Cisco PSIRT is not aware of any public announcements or malicious use
   of the vulnerabilities described in this advisory.

   These vulnerabilities were reported to PSIRT by internal development
   testing and customers.

Status of This Notice: FINAL

   This is a final notice. Although Cisco cannot guarantee the accuracy of
   all statements in this advisory, all of the facts have been checked to the
   best of our ability. Cisco does not anticipate issuing updated versions of
   this advisory unless there is some material change in the facts. Should
   there be a significant change in the facts, Cisco may update this
   advisory.

   A stand-alone copy or paraphrase of the text of this security advisory
   that omits the distribution URL in the following section is an
   uncontrolled copy, and may lack important information or contain factual
   errors.

Distribution

   This notice will be posted on Cisco's worldwide website at
   http://www.cisco.com/warp/public/707/vpnclient-multiple2-vuln-pub.shtml.
   In addition to worldwide web posting, a text version of this notice is
   clear-signed with the Cisco PSIRT PGP key and is posted to the following
   e-mail and Usenet news recipients:

     * cust-security-announce@cisco.com
     * bugtraq@securityfocus.com
     * first-teams@first.org (includes CERT/CC)
     * cisco@spot.colorado.edu
     * comp.dcom.sys.cisco
     * firewalls@lists.gnac.com
     * Various internal Cisco mailing lists

   Future updates of this notice, if any, will be placed on Cisco's worldwide
   web server, but may or may not be actively announced on mailing lists or
   newsgroups. Users concerned about this problem are encouraged to check the
   URL given above for any updates.

Revision History

   +------------------------------------------------------------+
   | Revision 1.0 | 2002-September-05 | Initial public release. |
   +------------------------------------------------------------+

Cisco Security Procedures

   Complete information on reporting security vulnerabilities in Cisco
   products, obtaining assistance with security incidents, and registering to
   receive security information from Cisco, is available on Cisco's worldwide
   website at http://www.cisco.com/go/psirt. This includes instructions for
   press inquiries regarding Cisco security advisories.

     ----------------------------------------------------------------------

   This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
   redistributed freely after the release date given at the top of the text,
   provided that redistributed copies are complete and unmodified, and
   include all date and version information.

     ----------------------------------------------------------------------

- -----BEGIN PGP SIGNATURE-----
Version: PGP 6.5.8
Comment: Signed by Sharad Ahlawat, Cisco Systems PSIRT

iQA/AwUBPXd2w5PS/wbyNnWcEQIC5ACgtK1C7V98f66Fzex6jm04F2h3SSQAoPnK
c0qX9Lx+i4Q3dleGYunrpwPU
=E6HG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content.  The decision to use any or all of this information is
the responsibility of each user or organisation, and should be done so in
accordance with site policies and procedures.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the original authors to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/Information/advisories.html

If you believe that your system has been compromised, contact AusCERT or
your representative in FIRST (Forum of Incident Response and Security
Teams).

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: ftp://ftp.auscert.org.au/pub/auscert/AUSCERT_PGP.key

iQCVAwUBPXiSxSh9+71yA2DNAQHKEQP/fNrHd7Jm5+BMfmQ3htFIVk3eghSe9oEk
lXZxHm4uJLNGoyRECsYzn68R4S3lYng0lswW0467c94e7ubEXtJxCltdge1smT7V
8a352hfnEb/3XYfr3M+uMj+iymUCTTEF54PonG4/jqugAQ59QBBuhPQUMHTAPhp0
lzcGpkcituo=
=9Chf
-----END PGP SIGNATURE-----