-----BEGIN PGP SIGNED MESSAGE----- Cisco Security Advisory: Multiple Vulnerabilities in Cisco IP Telephones Revision 1.0: INTERIM For Public Release 2002 May 22 16:00 GMT - ------------------------------------------------------------------------------- Contents ======== Summary Affected Products Details Impact Software Versions and Fixes Obtaining Fixed Software Workarounds Exploitation and Public Announcements Status of This Notice Distribution Revision History Cisco Security Procedures - ------------------------------------------------------------------------------- Summary ======= Several vulnerabilities have been identified and repaired in Cisco IP Phones. One vulnerability allows unauthorized modification of the phone's configuration, while the remainder cause the phone to restart when certain types of network traffic are received. Workarounds are available for some of the vulnerabilities. Cisco is offering free fixed software to address these vulnerabilities. Full details are available below and in the on-line copy of this document at http://www.cisco.com/warp/public/707/multiple-ip-phone-vulnerabilities-pub.shtml Affected Products ================= Cisco IP Phone models 7910, 7940, and 7960 are the only Cisco products affected by these vulnerabilities. Details ======= CSCdw16714 CSCdw16720 CSCdw95128 CSCdv29136 The Cisco IP Phones are vulnerable to several network based Denial of Service (DoS) attacks including the well-known attacks for "jolt", "jolt2", "raped", "hping2", "bloop", "bubonic", "mutant", "trash", and "trash2". All of these defects were resolved by improving the ability of the IP Phone to resist high rates of traffic directed at the IP Phone. CSCdw93296 CSCdx21102 The Cisco IP phones include a built-in web server on port 80. The server provides several pages of debug and status information about the phone. It is possible to modify an HTTP request to exploit an input validation vulnerability which results in the reinitialization of the IP phone. CSCdx21108 The Cisco IP Phones store their configuration information locally and most of it is accessible through the "Settings" button on the phone. By default, these settings are locked (as indicated by a padlock icon in the mode title bar when viewing them) to prevent them from being changed accidentally. These settings may be modified via a trusted path key combination: '**#'. This is documented in the product manual and is not admin-configurable. Once unlocked, several fields can be reconfigured. Modification of the phone's configuration is very likely to go unnoticed, since a user never has to interact with the configuration menu where these changes were made. This will be resolved at a later date likely by a configuration option to control the ability to make local configuration changes at the keypad of the phone. Impact ====== Cisco IP Phones can be forced to restart by an attacker using any of a variety of widely available, well-known DoS programs if the attacker can successfully transmit packets to the IP Telephone. The phone may also restart in the event it receives a crafted HTTP request with invalid arguments directed at the phone. Any call in progress on the affected IP Phone will be disconnected, and the IP Phone will not be useable until it has finished restarting and resumed normal operation. This attack can be repeated indefinitely. Cisco IP phones running a SIP or MGCP image are subject to the same widely available denial-of-service programs but are not susceptible to a web-based attack as those images do not include a web interface. Normal operation of Cisco IP Phones can be subverted if an attacker obtains local physical access to the IP Phone and reconfigures it, possibly forcing it to download software or configuration information of his or her own choosing. A successful attacker could gain full control over the operation of the IP Phone and any call setup requests and responses made between the IP Phone and Cisco CallManagers or other VoIP gateways. Software Versions and Fixes =========================== Cisco IP Phone Firmware (fixes carry forward into all later versions) +-------------------------------------------------------------+ | CallManager | First Fixed Firmware | First Fixed | | Version | Release. | CallManager Release. | | Affected | | | |-------------+-----------------------+-----------------------| | 3.0 | P003J310 | N/A | |-------------+-----------------------+-----------------------| | 3.1 | P00303010401 | 3.1(4) | |-------------+-----------------------+-----------------------| | 3.2 | P00303020203 | TBD | | | (available | | | | 2002-05-29) | | +-------------------------------------------------------------+ Cisco IP Phone SIP or MGCP Firmware (fixes carry forward into all later versions) +-------------------------------------------------------------+ | Version Affected | First Fixed Firmware Release. | |------------------+------------------------------------------| | POS3-03-1-00 and | TBD | | earlier | | |------------------+------------------------------------------| | POM3-03-1-00 and | TBD | | earlier | | +-------------------------------------------------------------+ Obtaining Fixed Software ======================== Cisco is offering free software upgrades to address this vulnerability for all affected customers. Customers may only install and expect support for the feature sets they have purchased. Customers with service contracts should contact their regular update channels to obtain any software release containing the feature sets they have purchased. For most customers with service contracts, this means that upgrades should be obtained through the Software Center on Cisco's Worldwide Web site at http://www.cisco.com/. Customers whose Cisco products are provided or maintained through a prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with obtaining the free software upgrade(s). Customers who purchased directly from Cisco but who do not hold a Cisco service contract, and customers who purchase through third party vendors but are unsuccessful at obtaining fixed software through their point of sale, should obtain fixed software by contacting the Cisco Technical Assistance Center (TAC) using the contact information listed below. In these cases, customers are entitled to obtain an upgrade to a later version of the same release or as indicated by the applicable row in the Software Versions and Fixes table (noted above). Cisco TAC contacts are as follows: * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers, instructions, and e-mail addresses for use in various languages. Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Workarounds =========== Denial-of-service attacks on the Cisco IP Phone can be mitigated by limiting or blocking IP traffic from untrusted sources. Exploitation of the web interface vulnerability can be provided by blocking access to port 80 via other devices on the network. The basic configuration of the Cisco IP Telephone can be protected by permitting physical access only by authorized users and network administrators. Exploitation and Public Announcements ===================================== The vulnerabilities described by CSCdx21102 and CSCdx21108 were originally reported to Cisco by Johnathan Nightingale. The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. Status of This Notice: INTERIM ============================== This is an interim notice. Although Cisco cannot guarantee the accuracy of all statements in this notice, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this notice unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this notice. Distribution ============ This notice will be posted on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/multiple-ip-phone-vulnerabilities-pub.shtml. In addition to Worldwide Web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: * cust-security-announce@cisco.com * bugtraq@securityfocus.com * first-teams@first.org (includes CERT/CC) * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * comp.dcom.sys.cisco * firewalls@lists.gnac.com * Various internal Cisco mailing lists Future updates of this notice, if any, will be placed on Cisco's Worldwide Web server, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the URL given above for any updates. Revision History ================ +-------------------------------------------------------------------------+ |Revision |2002-May-22|Initial Public Release | |1.0 |16:00 GMT | | +-------------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's Worldwide Web site at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco Security Advisories are available at http://www.cisco.com/go/psirt/. - ------------------------------------------------------------------------------- This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, and include all date and version information. - ------------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: PGP 6.5.2 iQEVAwUBPOvADw/VLJ+budTTAQH1owf9FwfEFT/HVhrBCS55iUtQsTKIRTrR0i3i GfR9pneit1zGw/x6P7grYMjY/Thej6wfQV2t2NoL7upPz+UUC2Vm7i4f9sNStn4t CXSAR1hc7Nc+VC8wR1Oc60rXRgxb8cGgVEBdbxXxI3FZLRoMrNYW1wLNhRaAqDBF +WZnI+mp8Qtb4GR4PpeUUR9eHqVHzGeFV4eoGGwI5MqHKbji1YQL58UBvTSYdGc3 6cv+8G0EfJJJGDt9SBYscRfNQ6hlxpPnDjS6wkTjhT1mVGIXucD4fGzrXvpAOfAh fKo8Gnhc92fKR/OE4cpG8Ln4BBhcfuRHb6hAT+FQGaeHC1DCAixJvQ== =Jq+P -----END PGP SIGNATURE-----