-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified IP Phones 7900 Series Advisory ID: cisco-sa-20110601-phone Revision 1.0 For Public Release 2011 June 1 1600 UTC (GMT) +---------------------------------------------------------------- Summary ======= Cisco Unified IP Phones 7900 Series devices, also known as TNP phones, are affected by three vulnerabilities that could allow an attacker to elevate privileges, change phone configurations, disclose sensitive information, or load unsigned software. These three vulnerabilities are classified as two privilege escalation vulnerabilities and one signature bypass vulnerability. Cisco has released free software updates that address these vulnerabilities. There are no workarounds available to mitigate these vulnerabilities. This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20110601-phone.shtml. Affected Products ================= Only Cisco Unified IP Phones 7900 Series devices, also known as TNP phones, are affected. Vulnerable Products +------------------ The following Cisco Unified IP Phone devices are affected: * Cisco Unified IP Phone 7975G * Cisco Unified IP Phone 7971G-GE * Cisco Unified IP Phone 7970G * Cisco Unified IP Phone 7965G * Cisco Unified IP Phone 7962G * Cisco Unified IP Phone 7961G * Cisco Unified IP Phone 7961G-GE * Cisco Unified IP Phone 7945G * Cisco Unified IP Phone 7942G * Cisco Unified IP Phone 7941G * Cisco Unified IP Phone 7941G-GE * Cisco Unified IP Phone 7931G * Cisco Unified IP Phone 7911G * Cisco Unified IP Phone 7906 The following models have reached end-of-life (EOL) status (for hardware only): * Cisco Unified IP Phone 7971G-GE * Cisco Unified IP Phone 7970G * Cisco Unified IP Phone 7961G * Cisco Unified IP Phone 7961G-GE * Cisco Unified IP Phone 7941G * Cisco Unified IP Phone 7941G-GE * Cisco Unified IP Phone 7906 Refer to the following link to determine what product upgrade and substitution options are available: http://www.cisco.com/en/US/products/hw/phones/ps379/prod_eol_notices_list.html Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= Cisco Unified IP Phones 7900 Series devices are affected by two privilege escalation vulnerabilities and a signature bypass vulnerability. The following sections provide the details of each vulnerability addressed in this security advisory. Privilege Escalation Vulnerabilities +------------------------------------ Cisco Unified IP Phones 7900 Series devices are affected by two privilege escalation vulnerabilities that could allow an authenticated attacker to make unauthorized phone configuration changes or obtain potentially sensitive information. These vulnerabilities are documented in Cisco bug IDs CSCtf07426 and CSCtn65815 and have been assigned Common Vulnerabilities and Exposures (CVE) identifiers CVE-2011-1602 and CVE-2011-1603 respectively. Signature Verification Bypass Vulnerability +------------------------------------------ Cisco Unified IP Phones 7900 Series devices are affected by a signature verification bypass vulnerability that could allow an authenticated attacker to load a software image without verification of its signature. This vulnerability is documented in Cisco bug ID CSCtn65962 and has been assigned CVE identifier CVE-2011-1637. Vulnerability Scoring Details +---------------------------- Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtf07426 - Privilege Escalation with "su" utility CVSS Base Score - 6.6 Access Vector - Local Access Complexity - Medium Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 5.5 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtn65815 - Privilege Escalation in IP Phones CVSS Base Score - 6.6 Access Vector - Local Access Complexity - Medium Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 5.5 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtn65962 - Phones Permits the Installation of Unsigned Code CVSS Base Score - 1.5 Access Vector - Local Access Complexity - Medium Authentication - Single Confidentiality Impact - Partial Integrity Impact - None Availability Impact - None CVSS Temporal Score - 1.2 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the two privilege escalation vulnerabilities could allow an authenticated attacker to change phone configuration and obtain system information. Successful exploitation of the signature verification bypass vulnerability that could allow an authenticated attacker to load and execute a software image without verification of its signature. Software Versions and Fixes =========================== When considering software upgrades, also consult: http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. +---------------------------------------+ | | First | | Vulnerability | Fixed | | | Release | |----------------------------+----------| | CSCtf07426 - Privilege | | | Escalation with "su" | 9.0.3 | | utility | | |----------------------------+----------| | CSCtn65815 - Privilege | 9.2.1 | | Escalation in IP Phones | | |----------------------------+----------| | CSCtn65962 - Phones | | | Permits the Installation | 9.2.1 | | of Unsigned Code | | +---------------------------------------+ Workarounds =========== There are no workarounds available to mitigate any of these vulnerabilities. Note: All of these vulnerabilities require the attacker to be authenticated. Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. These vulnerabilities were discovered and reported to Cisco by Matt Duggan of Qualcomm. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20110601-phone.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +---------------------------------------+ | Revision | | Initial | | 1.0 | 2011-June-01 | public | | | | release. | +---------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (SunOS) iFcDBQFN5k0FQXnnBKKRMNARCCF9AP0ar3AfiP9uA0nW3t6SFYx6XIdGytUG2S/K 1SMd+3y7wgEAhzzCUzc85QKeV/jicP5lXboEspr5eU7MftNMqM1oUNw= =ZBzs -----END PGP SIGNATURE-----