Public Safety and Emergency Preparedness Canada - Sécurité publique et Protection civile Canada
Skip all menus (access key: 2) Skip first menu (access key: 1)
Français Contact Us Help Search Canada Site
About us Policy Research Programs Newsroom
Public Safety and Emergency Preparedness Canada

INFORMATION FOR...
Citizens
Communities
Governments
Business
First responders
Educators
ALTERNATE PATHS...
A-Z index
Site map
Organization
OF INTEREST...
SafeCanada.ca
Tackling Crime
EP Week
Proactive disclosure


Printable versionPrintable version
Send this pageSend this page

Home Programs Emergency management Response CCIRC Analytical releases2 AV06-026: Cisco VPN 3000 Concentrator FTP Management Vulnerabilities

Cisco VPN 3000 Concentrator FTP Management Vulnerabilities

Number: AV06-026
Date: 23 August 2006

Purpose

The purpose of this advisory is to bring attention to two vulnerabilities  that affect Cisco VPN 3000 series concentrators when file management via File Transfer Protocol (FTP) is enabled which could allow authenticated or unauthenticated attackers to execute certain FTP commands and delete files on the concentrator.

Assessment

The Cisco VPN 3000 series concentrators can be configured to use the FTP protocol to manage files stored on the concentrator, like configuration files and certificates. Files can be uploaded to, or downloaded from, the concentrator for backup and configuration purposes.  Two vulnerabilities affect the Cisco VPN 3000 series concentrators when FTP is enabled as a file management protocol. By exploiting these vulnerabilities, an attacker could execute the following FTP commands:

  • CWD - Change working directory
  • MKD - Create (make) a directory
  • CDUP - Change directory to the directory one level up
  • RNFR - Rename file
  • SIZE - Get file size
  • RMD - Remove directory

These vulnerabilities are documented in Cisco Bug IDs CSCse10733 and CSCse10753.

Successful exploitation of these vulnerabilities may allow an attacker to:

  • Perform network reconnaissance via the "CWD", "CDUP", and "SIZE" FTP commands.
  • Change the configuration of the concentrator by renaming or deleting configuration and certificate files via the "RNFR" and "RMD" FTP commands.

Please note that since none of these vulnerabilities allows an attacker to upload or download files to/from the concentrator, it is not possible to obtain the configuration of a device or to upload a modified configuration by exploiting the vulnerabilities.

Affected products

Cisco VPN 3000 series concentrators 3005, 3015, 3020, 3030, 3060, and the 3080 are affected by these vulnerabilities if they are running a vulnerable software version and if the concentrator is configured to use FTP as a management protocol. FTP as a management protocol is enabled by default.

Vulnerable software versions are:

  • Any version prior to 4.1
  • Any 4.1.x version prior to, and including, 4.1(7)L
  • Any 4.7.x version prior to, and including, 4.7(2)F

Products Confirmed Not Vulnerable:

  • The Cisco VPN 3002 Hardware Client is not affected by these vulnerabilities.
  • Please note that Cisco VPN 3000 Series concentrators are not affected by these vulnerabilities if FTP is not configured as a management protocol.
  • No other Cisco products are currently known to be affected by these vulnerabilities.

Suggested action

PSEPC recommends that system administrators test and apply the latest security update as indicated for their supported product versions.

For more information, please refer to:

http://www.cisco.com/warp/public/707/cisco-sa-20060823-vpn3k.shtml

Note to readers

Canadian Cyber Incident Response Centre (CCIRC) collects information related to cyber threats to, and incidents involving, Canadian critical infrastructure. This allows us to monitor and analyze threats and to issue alerts, advisories and other information products. To report threats or incidents, please contact the Government Operations Centre (GOC) at 613-991-7000 or goc-cog@psepc-sppcc.gc.ca by e-mail.

Unauthorized use of computer systems and mischief in relation to data are serious Criminal Code offences in Canada. Any suspected criminal activity should be reported to local law enforcement organizations. The Royal Canadian Mounted Police (RCMP) National Operations Centre (N.O.C.) provides a 24/7 service to receive such reports or to redirect callers to local law enforcement organizations. The N.O.C. can be reached at 613-993-4460. National security concerns should be reported to the Canadian Security Intelligence Service (CSIS) at 613-993-9620.

For urgent matters or to report any incidents, please contact the Government Operations Centre at:

Phone: 613-991-7000
Fax: 613-996-0995
Secure Fax: 613-991-7094
Email: goc-cog@psepc-sppcc.gc.ca

For general information on critical infrastructure protection and emergency preparedness, please contact PSEPC's Public Affairs division at:

Telephone: 613-944-4875 or 1-800-830-3118
Fax: 613-998-9589
E-mail: communications@psepc-sppcc.gc.ca

Top of Page
Last updated: 2006-08-23 Top of Page Important notices