-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco TelePresence System Integrator C Series and Cisco TelePresence EX Series Device Default Root Account Manufacturing Error Advisory ID: cisco-sa-20111109-telepresence-c-ex-series Revision 1.0 For Public Release 2011 November 9 16:00 UTC (GMT) +--------------------------------------------------------------------- Summary ======= Software that runs on Cisco TelePresence System Integrator C Series and Cisco TelePresence EX Series devices was updated to include secure default configurations beginning with the TC4.0 release. This change was accompanied by the release of Cisco Security Advisory cisco-sa-20110202-tandberg. Due to a manufacturing error, Cisco TelePresence System Integrator C Series and Cisco TelePresence EX Series devices that were distributed between November 18th, 2010 and September 19th, 2011 may have the root account enabled. Information on how to identify affected devices is available in the Details section of this advisory. Information on how to remediate this issue is available in the Workarounds section of this advisory. This advisory is posted at: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111109-telepresence-c-ex-series Affected Products ================= The following products are only affected if they were distributed between November 18th, 2010 and September 19th, 2011 with software release TC4.0, TC4.1, or TC4.2. Vulnerable Products +------------------ All Cisco TelePresence System Integrator C Series, Cisco TelePresence EX Series, and Cisco TelePresence Quick Set products that were distributed within the designated timeframe are potentially affected. Administrators can determine the status of their device by using the Serial Number Validator located at the following link: http://serialnumbervalidation.com/PSIRT-20111026 The Serial Number Validator tool will indicate if the device was affected when the product was shipped. If a factory reset or software upgrade occurred or certain manual configuration changes were made, the device may not be affected. Products Confirmed Not Vulnerable +-------------------------------- Cisco TelePresence System Integrator C Series and Cisco TelePresence EX Series devices that were distributed prior to November 18th, 2010 or after September 19th, 2011 are not affected by this vulnerability. No other Cisco products are currently known to be affected. Details ======= Cisco TelePresence System Integrator C Series and Cisco TelePresence EX Series devices bring an immersive, interactive, and engaging experience to person-to-person or group telepresence calls. Default Root Account +------------------- As the result of an error that occurred during the manufacturing and distribution process, affected products may have been distributed with an insecure configuration. The vulnerability is due to a failure to return devices to default configurations after license/option configuration and testing. Affected devices may have the root account enabled and configured with a well-known default password. This account is intended to be enabled by device administrators when certain debugging actions need to be performed and should be disabled by default. Administrators may verify the configuration of affected devices by using one of the following methods: For devices that are running TC4.0 or 4.1 software, administrators may view the serial number of an affected device by logging in to the command line of an affected device with the admin account and issuing the xstatus systemunit hardware command. View Serial Number: +------------------ ssh admin@203.113.55 Welcome to TANDBERG Codec Release TC4.1.0.247017 SW Release Date: 2011-01-28 OK systemtools xstatus producttype *s SystemUnit Hardware Module SerialNumber: "ABC123456789" *s SystemUnit Hardware Module Identifier: "05" *s SystemUnit Hardware MainBoard SerialNumber: "ABC123456" *s SystemUnit Hardware MainBoard Identifier: "101551-3 [05]" *s SystemUnit Hardware BootSoftware: "U-Boot 2010.06-81" ** end Determining the State of the Root Account: +----------------------------------------- As the result of a functional defect that was introduced in software release TC4.0, the systemtools rootsettings get command will always return a value of off. To accurately determine the state of the root account on devices that are running software release TC4.0 or TC4.1, administrators should attempt to open an SSH connection to an affected device as root. Root Account Enabled: +--------------------- ssh root@203.0.113.55 [tandberg:~] $ Root Account Disabled: ssh root@203.0.113.55 Password: Password: Password: Permission denied (publickey,keyboard-interactive) For devices that are running software release TC4.2, administrators can view the serial number or status of the root account by logging in to the command line of an affected device with the admin account and issuing one of the following commands: View Serial Number: +------------------ ssh admin@203.0.113.55 Welcome to TANDBERG Codec Release TC4.2.0.260857 SW Release Date: 2011-07-11 OK systemtools xstatus producttype *s SystemUnit Hardware Module SerialNumber: "ABC123456789" *s SystemUnit Hardware Module Identifier: "05" *s SystemUnit Hardware MainBoard SerialNumber: "ABC123456" *s SystemUnit Hardware MainBoard Identifier: "101551-3 [05]" *s SystemUnit Hardware BootSoftware: "U-Boot 2010.06-81" ** end OK View Root Account Status: +------------------------ Administrators can issue the systemtools rootsettings get command to retrieve the current status of the root account. The command will return one of the following values: * off (indicates the root user is disabled) * never (indicates the root user is permanently disabled) * serial [password] (indicates the root user is available on the serial port only) * on [password] (indicates the root user is available on all ports) ssh admin@203.0.113.55 Welcome to TANDBERG Codec Release TC4.1.0.247017 SW Release Date: 2011-01-28 OK systemtools rootsettings get off OK If the command returns off or never, the root account is disabled, and the device is not affected. Vulnerability Scoring Details ============================= No CVSS score has been provided for this vulnerability because it was introduced due to a process error and not a fault in the software that runs on affected devices. Impact ====== The vulnerability could allow a remote attacker to take complete control of an affected device. This access may include modifying the configuration or security of the device and could allow the attacker to load arbitrary software on an affected unit. Software Versions and Fixes =========================== When considering software upgrades, also consult: http://www.cisco.com/go/psirt As well as any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Workarounds =========== This vulnerability can be remediated by taking one of the following actions: * Administrators can manually disable the root account by issuing the systemtools rootsettings [off|never] command on the admin command-line interface. * Administrators can reset an affected device to the factory defaults. Disable Root User: +----------------- ssh admin@203.0.113.55 Welcome to TANDBERG Codec Release TC4.2.0.260857 SW Release Date: 2011-07-11 OK systemtools rootsettings off OK Connection to 203.0.113.55 closed by remote host. Resetting a device to factory defaults will result in the following: +------------------------------------------------------------------- * Factory default passwords * Factory default configurations, including Session Initiation Protocol (SIP) and H.323 settings * Local phonebook * All logs * DHCP information The software release and any options keys that are installed on a device will remain. Administrators can use the following procedure to perform a factory reset: Command Line Factory Reset (C20, C40, C60, C90, EX60, and EX90 Codecs): ssh admin@203.0.113.55 Welcome to TANDBERG Codec Release TC4.2.0.260857 SW Release Date: 2011-07-11 OK xCommand systemunit FactoryReset Confirm: Yes The device will then reboot. When complete, the device will be reset to factory defaults and will require further configuration before use. Certain Cisco TelePresence System Integrator C Series and Cisco TelePresence EX Series devices can also be restored to factory defaults by performing a series of actions on the physical device. Please view the device operations guide to utilize such a method. Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html Or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at: http://www.cisco.com Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html For additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. The vulnerability was discovered during an internal audit of affected devices. Status of this Notice: Final ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111109-telepresence-c-ex-series In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 0.1 | 2011-11-08 | Initial Release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iF4EAREIAAYFAk66iVwACgkQQXnnBKKRMNCaOAD/fHkoPC7BHAHsuzHxIEV9GF8F btfCzzUGvbkx+V78dQ0A/i1GjfE5vuNaVHe04OK2g+GNxfmY14EXS7U/tt1IpqmV =P0I/ -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/