HTTP Full-Width and Half-Width Unicode Encoding Evasion
HTTP Full-Width and Half-Width Unicode Encoding Evasion
Cisco confirms that some Cisco products are affected by the vulnerability described in the US-CERT advisory.
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20070514-unicode
Additional Information
Security devices perform deep packet inspection of HTTP traffic to try to detect and stop HTTP-based attacks. Examples of
security devices that perform this function include IPS and firewalls.
For these devices to be able to perform this function correctly they need to be able to understand how the URLs in HTTP
requests are encoded. Hexadecimal and Unicode encoding are examples of URL encoding methods.
Vulnerability Note VU#739224 from the US-CERT reports that it is possible to hide HTTP-based attacks by encoding URLs using
half-width or full-width Unicode characters. This is possible because devices performing deep packet inspection of HTTP traffic
may fail to properly decode URLs encoded using this method, and therefore, fail to recognize potentially harmful URLs. The
affected Cisco security products are able to decode full-width and half-width Unicode characters, however certain characters are
not decoded properly.
The following Cisco products are affected by this vulnerability (all versions are affected unless a specific version is explicitly
mentioned):
This issue is documented for Cisco IPS sensors in Cisco Bug ID CSCsi58602 ( registered customers only) .
Cisco IOS with Firewall/IPS Feature Set.
IOS devices are affected when the Context-Based Access Control (CBAC, also known as IOS Firewall) or IPS functionality
is enabled.
CBAC is enabled and performing deep packet inspection of HTTP traffic when the global configuration command ip
inspect name NAME http and the interface configuration command ip inspect NAME in/out are present.
IOS IPS is enabled when the statement ip ips NAME in/out is present under interface configuration mode.
This issue is documented for Cisco IOS in Cisco Bug ID CSCsi67763 ( registered customers only) .
Cisco Adaptive Security Appliance (ASA) and PIX Security Appliances.
PIX and ASA Security Appliances are affected when inspection of HTTP traffic is enabled via the command inspect http.
Only PIX and ASA software versions 7.x and later are affected; PIX software versions 6.x and before are not affected.
This issue is documented for Cisco PIX/ASA Security Appliances in Cisco Bug ID CSCsi91487 ( registered customers
only) .
None of the products referenced in this Security Response can be compromised by a HTTP-based attack hidden by the Unicode
encoding technique; these products might fail to recognize a HTTP-based attack against the infrastructure that they are
monitoring or protecting.
Currently there are no software fixes available to address this vulnerability, however, once there are, we will make them available
to affected customers.
The Cisco PSIRT is not aware of any malicious use of the vulnerability described in this document.
This issue was reported to Cisco by US-CERT. The original issue was reported to US-CERT by Fatih Ozavci and Caglar Cakici of
Gamasec Security. Cisco would like to thank US-CERT, Fatih Ozavci and Caglar Cakici for bringing this issue to our attention.
Affected Products
Vulnerable Products
Products Confirmed Not Vulnerable
Workarounds
Fixed Software
Exploitation and Public Announcements
URL
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20070514-unicode
Revision History
Revision
Initial public release 2007-May-14
1.0
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR
WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE
OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK.
CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may
lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.