Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25806
HistoryFeb 28, 2011 - 12:00 a.m.

Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Endpoint Devices

2011-02-2800:00:00
vulners.com
17

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Multiple Vulnerabilities in Cisco
TelePresence Endpoint Devices

Advisory ID: cisco-sa-20110223-telepresence-cts

Revision 1.0

For Public Release 2011 February 23 1600
±----------------------------------------------------------

Summary

Multiple vulnerabilities exist in the Cisco TelePresence solution;
each component of the solution is addressed independently in its own
advisory. This advisory addresses Cisco TelePresence endpoint devices
and details the following vulnerabilities:

  • Unauthenticated Common Gateway Interface (CGI) Access
  • CGI Command Injection
  • TFTP Information Disclosure
  • Malicious IP Address Injection
  • XML-Remote Procedure Call (RPC) Command Injection
  • Cisco Discovery Protocol Remote Code Execution

Duplicate Issue Identification in Other Cisco TelePresence Advisories
±-------------------------------------------------------------------

The Cisco Discovery Protocol Remote Code Execution vulnerability
affects Cisco TelePresence endpoint devices, Manager, Multipoint
Switch, and Recording Server. The defect that is related to each
component is covered in each associated advisory. The Cisco bug IDs
for these defects are as follows:

  • Cisco TelePresence endpoint devices (CSCtd75754)
  • Cisco TelePresence Manager (CSCtd75761)
  • Cisco TelePresence Multipoint Switch (CSCtd75766)
  • Cisco TelePresence Recording Server (CSCtd75769)

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-cts.shtml

Affected Products

One or more of these vulnerabilities affect all Cisco TelePresence
endpoint systems that are running a release of Cisco TelePresence
software prior to 1.7.1.

The following table provides information that pertains to affected
software releases:

±----------------------------------------+
| | Cisco Bug | Affected |
| Description | ID | Software |
| | | Releases |
|-----------------±-----------±---------|
| | | 1.2.x, |
| Unauthenticated | CSCtb31640 | 1.3.x, |
| CGI Access | | 1.4.x, |
| | | 1.5.x |
|-----------------±-----------±---------|
| | | 1.2.x, |
| CGI Command | CSCtb31685 | 1.3.x, |
| Injection | | 1.4.x, |
| | | 1.5.x |
|-----------------±-----------±---------|
| | | 1.2.x, |
| CGI Command | CSCtb31659 | 1.3.x, |
| Injection | | 1.4.x, |
| | | 1.5.x |
|-----------------±-----------±---------|
| | | 1.2.x, |
| CGI Command | | 1.3.x, |
| Injection | CSCth24671 | 1.4.x, |
| | | 1.5.x, |
| | | 1.6.x |
|-----------------±-----------±---------|
| | | 1.2.x, |
| TFTP | | 1.3.x, |
| Information | CSCte43876 | 1.4.x, |
| Disclosure | | 1.5.x, |
| | | 1.6.0, |
| | | 1.6.1 |
|-----------------±-----------±---------|
| | | 1.2.x, |
| Malicious IP | | 1.3.x, |
| Address | CSCth03605 | 1.4.x, |
| Injection | | 1.5.x, |
| | | 1.6.x |
|-----------------±-----------±---------|
| | | 1.2.x, |
| XML-RPC Command | CSCtb52587 | 1.3.x, |
| Injection | | 1.4.x, |
| | | 1.5.x |
|-----------------±-----------±---------|
| | | 1.2.x, |
| Cisco Discovery | | 1.3.x, |
| Protocol Remote | CSCtd75754 | 1.4.x, |
| Code Execution | | 1.5.x, |
| | | 1.6.x |
±----------------------------------------+

Vulnerable Products
±-----------------

The following Cisco TelePresence endpoint systems that are running an
affected version of software are vulnerable: Cisco TelePresence
System 500 Series, 1300 Series, 3000 Series, and 3200 Series and
Cisco TelePresence System 1000 and 1100.

To determine the current version of software that is running on the
endpoint, access the device via SSH and issue the show version
command. The output should resemble the following example. The
version that is active on the system will be marked by an asterisk
character (*).

admin: show version
primary
   Factory   CTS 1.4.2(2194)
  *Slot 1    CTS 1.7.1(4750) P1
   Slot 2    CTS 1.6.2(2835) P1
admin:

In the preceding example, the system has versions 1.4.2, 1.6.2, and
1.7.1 loaded on the device and version 1.7.1 is currently active. A
device is affected only by vulnerabilities that are present in the
active software version.

Products Confirmed Not Vulnerable
±-------------------------------

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details

The Cisco TelePresence solution allows for immersive, in-person
communication and collaboration over the network with colleagues,
prospects, and partners even when they are located in opposite
hemispheres.

This security advisory describes multiple distinct vulnerabilities in
affected software versions that are running on Cisco TelePresence
endpoint devices.

Unauthenticated CGI Access

Multiple CGI command injection vulnerabilities exist in Cisco
TelePresence endpoint devices that could allow a remote,
authenticated attacker to execute arbitrary commands with elevated
privileges. To exploit these vulnerabilities, an attacker must submit
a malformed request to an affected device via TCP port 8082.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  • Cisco TelePresence endpoint - CSCtb31640 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0372

CGI Command Injection

Multiple CGI command injection vulnerabilities exist in Cisco
TelePresence endpoint devices that could allow a remote,
authenticated attacker to execute arbitrary commands with elevated
privileges. To exploit these vulnerabilities, an attacker must submit
a malformed request to an affected device via TCP port 443.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit these vulnerabilities:

  • Cisco TelePresence endpoint - CSCtb31685 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0373.
  • Cisco TelePresence endpoint - CSCtb31659 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0374.
  • Cisco TelePresence endpoint - CSCth24671 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0375.

TFTP Information Disclosure

An information disclosure vulnerability exists within Cisco
TelePresence endpoint devices that could allow an unauthenticated,
remote attacker to retrieve sensitive authentication and
configuration information. The attacker would need to have the
ability to submit a TFTP GET request via UDP port 69 to the affected
device.

Because the vulnerability is within a UDP based service, the attacker
would not be required to perform a handshake prior to making the
crafted request. However, due to the fact that this is an information
disclosure issue the attacker would need to supply a valid return IP
address to retrieve the information.

  • Cisco TelePresence endpoint - CSCte43876 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0376.

Malicious IP Address Injection

A denial of service vulnerability exists within Cisco TelePresence
endpoint devices that could allow a remote, unauthenticated attacker
to cause a denial of service condition. An attacker with the ability
to impersonate a Cisco TelePresence Manager system could remotely
inject an invalid IP address into a configuration file that could
cause a critical service on the device to crash. An endpoint affected
by this issue will remain unusable until it has been manually
restored to a known good state. Restoration of service may require an
administrator to reload software on the affected device. The attacker
would need the ability to submit a malformed SOAP request to an
affected device via TCP port 8081 or TCP port 9501.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability.

  • Cisco TelePresence endpoint - CSCth03605 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0377.

XML-RPC Command Injection

An XML-RPC command injection vulnerability exists with Cisco
TelePresence endpoint devices. This issue could allow an
unauthenticated attacker with access to the broadcast domain of the
affected device to execute arbitrary commands with elevated
privileges. The attacker would need the ability to submit a request
to an affected system via TCP port 61441 or TCP port 61445.

An attacker must perform a three-way TCP handshake and establish a
valid session to exploit this vulnerability. The issue may require
that the attacker perform an ARP spoofing or other form of
impersonation attack.

  • Cisco TelePresence endpoint - CSCtb52587 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0378.

Cisco Discovery Protocol Remote Code Execution

A remote code execution vulnerability exists in Cisco TelePresence
endpoint devices. This vulnerability could allow an unauthenticated,
adjacent attacker to trigger a buffer overflow condition. To exploit
this vulnerability, the attacker must submit a malicious Cisco
Discovery Protocol packet to an affected system.

Because Cisco Discovery Protocol functions at the Data-Link (L2)
layer, an attacker must submit an Ethernet frame directly to an
affected device. This scenario may be possible when affected systems
are part of a bridged network or connected to a nonpartitioned device
such as a network hub.

  • Cisco TelePresence endpoint - CSCtd75754 ( registered customers
    only) has been assigned the CVE identifier CVE-2011-0379.

Vulnerability Scoring Details
±---------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Cisco Security Advisory is done in accordance with
CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

  • CSCtb31640 - Unauthenticated CGI Access

CVSS Base Score - 10
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 8.3
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

  • CSCtb31685 - CGI Command Injection

CVSS Base Score - 9.0
Access Vector - Network
Access Complexity - Low
Authentication - Single
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 7.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

  • CSCtb31659 - CGI Command Injection

CVSS Base Score - 9.0
Access Vector - Network
Access Complexity - Low
Authentication - Single
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 7.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

  • CSCth24671 - CGI Command Injection

CVSS Base Score - 9.0
Access Vector - Network
Access Complexity - Low
Authentication - Single
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 7.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

  • CSCte43876 - TFTP Information Disclosure

CVSS Base Score - 10
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 8.3
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

  • CSCth03605 - Malicious IP Address Injection

CVSS Base Score - 7.8
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - None
Integrity Impact - None
Availability Impact - Complete

CVSS Temporal Score - 6.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

  • CSCtb52587 - XML-RPC Command Injection

CVSS Base Score - 8.3
Access Vector - Adjacent Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 6.9
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

  • CSCtd75754 - Cisco Discovery Protocol Remote Code Execution

CVSS Base Score - 7.9
Access Vector - Adjacent Network
Access Complexity - Medium
Authentication - None
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 6.5
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact

Successful exploitation of the Unauthenticated CGI Access
(CSCtb31640) vulnerability could allow an unauthenticated, remote
attacker to take complete control of an affected device or system.

Successful exploitation of the CGI Command Injection (CSCtb31659,
CSCtb31685, and CSCth24672) vulnerabilities could allow an
authenticated, remote attacker to take complete control of an
affected device or system.

Successful exploitation of the TFTP Information Disclosure
(CSCte43876) vulnerability could allow an unauthenticated, remote
attacker to take complete control of an affected system.

Successful exploitation of the Malicious IP Address Injection
(CSCth03605) vulnerability could allow an unauthenticated, remote
attacker to cause a persistent denial of service condition on an
affected system.

Successful exploitation of the XML-RPC Command Injection (CSCtb52587)
vulnerability could allow an unauthenticated, adjacent attacker to
take complete control of an affected system.

Successful exploitation of the Cisco Discovery Protocol Remote Code
Execution (CSCtd75754) vulnerability could allow an unauthenticated,
adjacent attacker to take complete control of an affected system.

Software Versions and Fixes

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the following Cisco TelePresence System Software table
defines a specific defect, the first fixed release, and the
recommended release to resolve all the security issues identified in
this advisory as well as other non-security-related issues. Cisco
recommends upgrading to a release equal to or later than the release
in the Recommended Release column of the table.

±--------------------------------------------------------------------+
| | | | First | Recommended |
| Vulnerability | Bug ID | Component | Fixed | Release |
| | | | Version | |
|-----------------±-----------±-------------±--------±------------|
| Unauthenticated | | Cisco | | |
| CGI Access | CSCtb31640 | TelePresence | 1.6.0 | 1.7.1 |
| | | endpoint | | |
|-----------------±-----------±-------------±--------±------------|
| | | Cisco | | |
| | CSCtb31685 | TelePresence | 1.6.0 | 1.7.1 |
| | | endpoint | | |
| |------------±-------------±--------±------------|
| CGI Command | | Cisco | | |
| Injection | CSCtb31659 | TelePresence | 1.6.0 | 1.7.1 |
| | | endpoint | | |
| |------------±-------------±--------±------------|
| | | Cisco | | |
| | CSCth24671 | TelePresence | 1.7.0 | 1.7.1 |
| | | endpoint | | |
|-----------------±-----------±-------------±--------±------------|
| TFTP | | Cisco | | |
| Information | CSCte43876 | TelePresence | 1.6.2 | 1.7.1 |
| Disclosure | | endpoint | | |
|-----------------±-----------±-------------±--------±------------|
| Malicous IP | | Cisco | | |
| Address | CSCth03605 | TelePresence | 1.6.0 | 1.7.1 |
| Injection | | endpoint | | |
|-----------------±-----------±-------------±--------±------------|
| XML-RPC Command | | Cisco | | |
| Injection | CSCtb52587 | TelePresence | 1.6.0 | 1.7.1 |
| | | endpoint | | |
|-----------------±-----------±-------------±--------±------------|
| Cisco Discovery | | Cisco | | |
| Protocol Remote | CSCtd75754 | TelePresence | 1.7.0 | 1.7.1 |
| Code Execution | | endpoint | | |
±--------------------------------------------------------------------+

Cisco recommends that customers upgrade all components of the Cisco
TelePresence solution to 1.7.1 or later.

Workarounds

There are no device- or system-based workarounds for the identified
vulnerabilities.

Additional mitigations that can be deployed on Cisco devices in the
network are available in the Cisco Applied Intelligence companion
document for this advisory:
http://www.cisco.com/warp/public/707/cisco-amb-20110223-telepresence.shtml

Obtaining Fixed Software

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact [email protected] or [email protected] for
software upgrades.

Customers with Service Contracts
±------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
±-----------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
±---------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: [email protected]

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities that are described in this advisory.

All vulnerabilities identified in this Cisco Security Advisory were
discovered internally by Cisco.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at :

http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-cts.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History

±---------------------------------------+
| Revision | | Intial |
| 1.0 | 2011-February-23 | public |
| | | release. |
±---------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at http://www.cisco.com/go/psirt

±-------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
±-------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iF4EAREIAAYFAk1lJpgACgkQQXnnBKKRMNAkUAD6ApT3xpU4A4OutzIXLIDjQ4Gn
OIBwpovUdzC/bWS4QjoA/ikyL3RwYvau4o3CkCFyciwaxbk/o5Pmtg0tulTQWWjv
=HXfS
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:25806