exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20060628-wcs

Cisco Security Advisory 20060628-wcs
Posted Jun 29, 2006
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory: Multiple Vulnerabilities in Wireless Control System

tags | advisory, vulnerability
systems | cisco
SHA-256 | 30b1c1d3922d75b004336cf7173601ec3300f0b854269945b3afb020eeb58508

Cisco Security Advisory 20060628-wcs

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Multiple Vulnerabilities in Wireless Control
System

Advisory ID: cisco-sa-20060628-wcs

http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml

Revision 1.0

For Public Release 2006 June 28 1600 UTC (GMT)

- ---------------------------------------------------------------------

Contents
========

Summary
Affected Products
Details
Impact
Software Versions and Fixes
Workarounds
Obtaining Fixed Software
Customers with Service Contracts
Customers using Third Party Support Organizations
Customers without Service Contracts
Exploitation and Public Announcements
Status of this Notice: FINAL
Distribution
Revision History
Cisco Security Procedures

- ---------------------------------------------------------------------

Summary
=======

Cisco Wireless Control System (WCS) contains multiple vulnerabilities
which may allow a remote user to:

* access sensitive configuration information about access points
managed by WCS
* read from and write to arbitrary files on a WCS system
* log in to a WCS system with a default administrator password
* execute script code in a WCS user's web browser
* access directories which may reveal sensitive WCS configuration
information

There are workarounds for several, but not all, of these
vulnerabilities. See the Workarounds section for more information.
Cisco has made free software available to address these
vulnerabilities for affected customers.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml.

Affected Products
=================

Vulnerable Products
+------------------

+---------------------------------------+
| DDTS | Affected Releases |
|------------+--------------------------|
| | WCS for Linux and |
| CSCsd15955 | Windows 3.2(40) and |
| | earlier |
|------------+--------------------------|
| | WCS for Linux and |
| CSCsd15951 | Windows 3.2(51) and |
| | earlier |
|------------+--------------------------|
| | WCS for Linux and |
| CSCse21391 | Windows 4.0(1) and |
| | earlier |
|------------+--------------------------|
| | WCS for Linux and |
| CSCsd71397 | Windows 3.2(51) and |
| | earlier |
|------------+--------------------------|
| | WCS for Linux and |
| CSCse01127 | Windows 3.2(51) and |
| | earlier |
|------------+--------------------------|
| | WCS for Linux and |
| CSCse01409 | Windows 3.2(51) and |
| | earlier |
+---------------------------------------+

The version of WCS software installed on a particular device can be
found via the WCS HTTP management interface. Select Help -> About the
Software to obtain the software version.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

Wireless Control System is a centralized, systems-level application
for managing and controlling lightweight access points and wireless
LAN controllers for the Cisco Unified Wireless Network.

WCS contains multiple vulnerabilities including information
disclosure and privilege escalation issues. The issues are detailed
below:

* CSCsd15955-Remote users can connect to the WCS internal database
with an undocumented username and hard-coded password, gaining
access to the sensitive configuration information of managed
wireless access points.
* CSCsd15951-The undocumented database username and password are
present in several WCS files in clear text.
* CSCse21391-WCS installations contain the default administrator
username root with a default password of public. The password is
not required to be changed during installation or upon the
initial login. There is a workaround for this vulnerability.
* CSCsd71397-A remote user can read from or write to arbitrary
locations in the filesystem of a WCS system via the internal TFTP
server. This problem only occurs if the directory path chosen by
the user during the installation of WCS for the root of the
internal TFTP server contains a space character. There is a
workaround for this vulnerability.
* CSCse01127-The login page for the WCS HTTP interface fails to
properly sanitize user-supplied data for malicious script code.
This may result in the ability for an attacker to entice a user
to access a malicious URL which executes arbitrary script code in
the user's web browser.
* CSCse01409-The WCS HTTP server does not properly secure certain
directories, potentially allowing access to sensitive information
like WCS usernames and directory paths.

These issues are documented by the following Cisco bug IDs:

* CSCsd15955 ( registered customers only) -WCS DBserver is remotely
accessible using Solid SQL and static password
* CSCsd15951 ( registered customers only) -Database passwords are
written in clear text on the program folders
* CSCse21391 ( registered customers only) -WCS ships with default
administrator account and password
* CSCsd71397 ( registered customers only) -WCS tftp read/writes to
C:\ if given dir has a space
* CSCse01127 ( registered customers only) -Possible CSS attack on
login page of WCS
* CSCse01409 ( registered customers only) -WCS allows
unauthenticated access to user list and html files on server

Impact
======

Successful exploitation of the vulnerabilities presented in this
advisory have different impacts.

* CSCsd15955-May result in the exposure of sensitive configuration
information for wireless access points managed by the WCS server,
including encryption keys. With the encryption keys for managed
wireless networks, an attacker can intercept and decrypt network
traffic.
* CSCsd15951-May allow an attacker to gain access to the WCS
internal database.
* CSCse21391-May allow an attacker to gain complete control of a
WCS installation.
* CSCsd71397-May result in the ability to read from and write to
arbitrary locations in the filesystem of a system running WCS,
including the ability to overwrite and create new files.
* CSCse01127-Exploitation may allow an attacker to execute
arbitrary script code in a user's web browser. This may be used
to obtain sensitive session information which can be used to
access the WCS management interface.
* CSCse01409-Exploitation may allow an attacker to obtain sensitive
WCS configuration data such as WCS usernames and directory
installation paths.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

WCS version 4.0 can be obtained from
http://www.cisco.com/cgi-bin/tablebuild.pl/Wireless_Control_System_Software.
Please contact the Cisco TAC to obtain earlier versions of WCS
software.

+---------------------------------------+
| DDTS | Affected | Fixed |
| | Releases | Releases |
|------------+-----------+--------------|
| | WCS for | WCS for |
| | Linux and | Linux and |
| CSCsd15955 | Windows | Windows 3.2 |
| | 3.2(40) | (51) and |
| | and | later |
| | earlier | |
|------------+-----------+--------------|
| | WCS for | WCS for |
| | Linux and | Linux and |
| CSCsd15951 | Windows | Windows 3.2 |
| | 3.2(51) | (63) and |
| | and | later |
| | earlier | |
|------------+-----------+--------------|
| | | Vulnerable, |
| | WCS for | fix |
| | Linux and | available |
| | Windows | fourth |
| CSCse21391 | 4.0(1) | quarter of |
| | and | 2006. |
| | earlier | |
| | | See |
| | | Workarounds. |
|------------+-----------+--------------|
| | WCS for | WCS for |
| | Linux and | Linux and |
| CSCsd71397 | Windows | Windows 3.2 |
| | 3.2(51) | (63) and |
| | and | later |
| | earlier | |
|------------+-----------+--------------|
| | WCS for | WCS for |
| | Linux and | Linux and |
| CSCse01127 | Windows | Windows 3.2 |
| | 3.2(51) | (63) and |
| | and | later |
| | earlier | |
|------------+-----------+--------------|
| | WCS for | WCS for |
| | Linux and | Linux and |
| CSCse01409 | Windows | Windows 3.2 |
| | 3.2(51) | (63) and |
| | and | later |
| | earlier | |
+---------------------------------------+

Users of the 3.2 software version can upgrade to 3.2(63) to receive
all fixes. CSCse21391 currently has no fix, although there is a
workaround that will completely eliminate the vulnerability. Fixed
software will be available in the fourth quarter of 2006.

Workarounds
===========

There are are no workarounds for vulnerabilities described in
CSCsd15955 (default database account and password), CSCsd15951
(database user and password in clear text), CSCse01127 (XSS) and
CSCse01409 (unprotected HTTP directories).

There is a workaround for the vulnerability described in CSCse21391
(default administrator account and password). Users can change the
password for the root username via the WCS HTTP management interface.
Select Administration -> Accounts -> root to change the password.

There is a workaround for the vulnerability described in CSCsd71397
(TFTP file read and write). Follow these steps to mitigate the TFTP
vulnerability.

* Stop the WCS service via Programs -> Wireless Control System ->
StopWCS.
* Edit the file \webnms\conf\NmsProcessesBE.conf. WCS is typically
installed in C:\Program Files\WCS32. Modify the section

# java com.adventnet.nms.tftp.NmsTftpServer [TFTP_ROOT_DIRECTORY dir] [PORT portNo]
# RJS WARNING - If you change these lines, you must change the installer.
PROCESS com.adventnet.nms.tftp.NmsTftpServer
ARGS TFTP_ROOT_DIRECTORY C:/some directory PORT 69 RETRIES 3 TIMEOUT 30000


by placing quotes around the directory path like "C:/some
directory".
* Start the WCS service via Programs -> Wireless Control System ->
StartWCS.

Obtaining Fixed Software
========================

Cisco will make free software available to address this vulnerability
for affected customers. This advisory will be updated as fixed
software becomes available. Prior to deploying software, customers
should consult their maintenance provider or check the software for
feature set compatibility and known issues specific to their
environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound by
the terms of Cisco's software license terms found at
http://www.cisco.com/public/sw-license-agreement.html, or as otherwise
set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact either "psirt@cisco.com" or "security-alert@cisco.com"
for software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreement with third-party support organizations
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party
vendors but are unsuccessful at obtaining fixed software through
their point of sale should get their upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Have your product serial number available and give the URL of this
notice as evidence of your entitlement to a free upgrade. Free
upgrades for non-contract customers must be requested through the
TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including special localized
telephone numbers and instructions and e-mail addresses for use in
various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

* cust-security-announce@cisco.com
* first-teams@first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2006-June-28 | Public |
| | | Release |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

- ---------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (SunOS)

iD8DBQFEoqWu8NUAbBmDaxQRAlieAKCGp1mT5ZP8cVOCwXotej9coEaNewCbBS4S
rZOPOx+3UvbAdNDrE+T8jzo=
=7Tl4
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close