-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0146
      Multiple Vulnerabilities in Cisco IronPort Encryption Appliance
                             11 February 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IronPort Encryption Appliance 6.5 versions 
                     prior to 6.5.2
                   Cisco IronPort Encryption Appliance 6.2 versions 
                     prior to 6.2.9.1
                   Cisco IronPort PostX MAP versions prior to 6.2.9.1
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise          -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0145 CVE-2010-0144 CVE-2010-0143

Original Bulletin: 
   http://www.cisco.com/warp/public/707/cisco-sa-20100210-ironport.shtml

Comment: We are not aware of current exploitation of these vulnerabilities,
         however we strongly recommend updating your systems as soon as 
         possible.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Multiple Vulnerabilities in Cisco IronPort
Encryption Appliance

Advisory ID: cisco-sa-20100210-ironport

Revision 1.0

For Public Release 2010 February 10 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco IronPort Encryption Appliance devices contain two
vulnerabilities that allow remote, unauthenticated access to any file
on the device and one vulnerability that allows remote,
unauthenticated users to execute arbitrary code with elevated
privileges. There are workarounds available to mitigate these
vulnerabilities.

Cisco has released free software updates that address these
vulnerabilities. This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20100210-ironport.shtml

Affected Products
=================

Vulnerable Products
+------------------

The following Cisco IronPort Encryption Appliance versions are
affected by these vulnerabilities:

  • Cisco IronPort Encryption Appliance 6.5 versions prior to 6.5.2
  • Cisco IronPort Encryption Appliance 6.2 versions prior to 6.2.9.1
  • Cisco IronPort PostX MAP versions prior to 6.2.9.1

The version of software that is running on a Cisco IronPort
Encryption Appliance is located on the "About" page of the Cisco
IronPort Encryption Appliance administration interface.

Note: Customers should contact IronPort support to determine which
software fixes are applicable for their environment. Please consult
the Obtaining Fixed Software section of this advisory for more
information.

Products Confirmed Not Vulnerable
+--------------------------------

Cisco IronPort C, M, and S-Series appliances are not affected by
these vulnerabilities. No other Cisco products are currently known to
be affected by these vulnerabilities.

Details
=======

Note: IronPort tracks bugs using an internal system that is not
available to customers. The IronPort bug tracking identifiers are
provided for reference only.

The Cisco IronPort Encryption Appliance contains two information
disclosure vulnerabilities that allow remote, unauthenticated access
to arbitrary files on vulnerable devices via the embedded HTTPS
server. The first vulnerability affecting the Cisco IronPort
Encryption Appliance administration interface is documented in
IronPort bug 65921 and has been assigned Common Vulnerabilities and
Exposures (CVE) identifier CVE-2010-0143. The second vulnerability
affecting the WebSafe servlet is documented in IronPort bug 65922 and
has been assigned Common Vulnerabilities and Exposures (CVE)
identifier CVE-2010-0144.

The Cisco IronPort Encryption Appliance contains a remote code
execution vulnerability that allows an unauthenticated attacker to
run arbitrary code with elevated privileges on vulnerable devices via
the embedded HTTPS server. The vulnerability is documented in
IronPort bug 65923 and has been assigned Common Vulnerabilities and
Exposures (CVE) identifier CVE-2010-0145.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

IronPort Bug 65921 - Arbitrary File Access Through Administrative Interface

CVSS Base Score - 7.8

Access Vector           - Network
Access Complexity       - Low
Authentication          - None
Confidentiality Impact  - Complete
Integrity Impact        - None
Availability Impact     - None

CVSS Temporal Score - 6.4

Exploitability          - Functional
Remediation Level       - Official-Fix
Report Confidence       - Confirmed

IronPort Bug 65922 - WebSafe DistributorServlet Allows Unauthenticated 
                       Arbitrary File Access

CVSS Base Score - 7.8

Access Vector           - Network
Access Complexity       - Low
Authentication          - None
Confidentiality Impact  - Complete
Integrity Impact        - None
Availability Impact     - None

CVSS Temporal Score - 6.4

Exploitability          - Functional
Remediation Level       - Official-Fix
Report Confidence       - Confirmed

IronPort Bug 65923 - Default Config Allows Unauthenticated Remote 
                       Arbitrary Code

CVSS Base Score - 10

Access Vector           - Network
Access Complexity       - Low
Authentication          - None
Confidentiality Impact  - Complete
Integrity Impact        - Complete
Availability Impact     - Complete

CVSS Temporal Score - 8.3

Exploitability          - Functional
Remediation Level       - Official-Fix
Report Confidence       - Confirmed

Impact
======

Successful exploitation of these vulnerabilities may allow a remote,
unauthenticated attacker to access arbitrary files or execute
arbitrary code with elevated privileges.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

Workarounds
===========

It is possible to mitigate the administration interface file access
vulnerability (IronPort Bug 65921) by using the IP address
restriction feature of the administration interface to limit access
to trusted hosts. Access to the administration interface is not
restricted by default. To configure access limits, an administrator
should navigate to "Configuration -> Web Services -> Admin -> Console
Security" area in the Cisco IronPort Encryption Appliance
administration interface.

It is possible to workaround the remote code execution vulnerability
(IronPort Bug 65923) by disabling HTTP Invoker in the Cisco IronPort
Encryption Appliance configuration files. To disable the HTTP
Invoker, an administrator must delete several files in the PostX
application home directory and remove a directive from the web server
configuration. The following files must be deleted:

    jboss/server/postx/deploy/http-invoker.sar

    jboss/server/postx/deploy/jms/jbossmq-httpil.sar

The following directive must be removed from the
"jboss/server/postx/conf/jboss-service.xml web" server configuration
file.

    <mbean code="org.jboss.varia.deployment.BeanShellSubDeployer"
          name="jboss.scripts:service=BSHDeployer">
     </mbean>

After deleting the files and removing the directive from the
configuration file, the PostX application service must be restarted.

Additional mitigation techniques that can be deployed on Cisco
devices within the network are available in the Cisco Applied
Mitigation Bulletin companion document for this advisory:

http://www.cisco.com/warp/public/707/cisco-amb-20100210-ironport.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. The affected products in this advisory are directly
supported by Cisco IronPort. Customers should contact Cisco IronPort
technical support at the link below to obtain software fixes. Cisco
IronPort technical support will assist customers in determining the
correct fixes and installation procedures. Customers should direct
all warranty questions to IronPort technical support.

Note: Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

http://www.ironport.com/support/contact_support.html

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities described in this advisory.

These vulnerabilities were discovered and reported to Cisco by Jesse
Michael and Alexander Senkevitch of Blue Cross Blue Shield of
Illinois. Cisco would like to thank Jesse and Alexander for reporting
these vulnerabilities to us and for working with us on a coordinated
disclosure.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100210-ironport.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  • cust-security-announce@cisco.com
  • first-bulletins@lists.first.org
  • bugtraq@securityfocus.com
  • vulnwatch@vulnwatch.org
  • cisco@spot.colorado.edu
  • cisco-nsp@puck.nether.net
  • full-disclosure@lists.grok.org.uk
  • comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

┌──────────┬─────────────┬──────────────┐
│ Revision │             │ Initial      │
│ 1.0      │ 2010-FEB-10 │ public       │
│          │             │ release      │
└──────────┴─────────────┴──────────────┘

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:

http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at:

http://www.cisco.com/go/psirt
- -----BEGIN PGP SIGNATURE-----

iD8DBQFLctPY86n/Gc8U/uARAozcAKCZKW3TZKhWHGqRyyPhEz/sFRNGoACbB8rh
H9asrIkxuFpOpSgFLdpV7D8=
=ahIn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLc28T/iFOrG6YcBERAubDAJ44WJVkEbVX7LBk2A3D4S3g1zRAqwCg5I7w
ElthipyV/3Z7SLOrmkue/hw=
=EraM
-----END PGP SIGNATURE-----