-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Cisco Security Advisory: Cisco Security Agent for Windows System Driver Remote Buffer Overflow Vulnerability Advisory ID: cisco-sa-20071205-csa http://www.cisco.com/warp/public/707/cisco-sa-20071205-csa.shtml Revision 1.0 For Public Release 2007 December 05 1600 UTC (GMT) +--------------------------------------------------------------------- Summary ======= A buffer overflow vulnerability exists in a system driver used by the Cisco Security Agent for Microsoft Windows. This buffer overflow can be exploited remotely and causes corruption of kernel memory, which leads to a Windows stop error (blue screen) or to arbitrary code execution. The vulnerability is triggered during processing of a crafted TCP segment destined to TCP port 139 or 445. These ports are used by the Microsoft Server Message Block (SMB) protocol. Cisco has released free software updates that address this vulnerability. Common Vulnerabilities and Exposures (CVE) identifier CVE-2007-5580 has been assigned to this vulnerability. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20071205-csa.shtml. Affected Products ================= Vulnerable Products +------------------ All versions of Cisco Security Agent for Windows, either managed or standalone, are affected. Agents that are running on Cisco IP Communications application servers or agents on systems that are running the Cisco Security Manager are examples of a standalone implementation. Standalone agents are installed in the following Cisco IP Communications products: * Cisco Unified Communications Manager (CallManager) * Cisco Conference Connection (CCC) * Emergency Responder * IPCC Express * IPCC Enterprise * IPCC Hosted * IP Interactive Voice Response (IP IVR) * IP Queue Manager * Intelligent Contact Management (ICM) * Cisco Voice Portal (CVP) * Cisco Unified Meeting Place * Cisco Personal Assistant (PA) * Cisco Unity * Cisco Unity Connection * Cisco Unity Bridge * Cisco Internet Service Node (ISN) Cisco Security Manager installs a standalone version of Cisco Security Agent if an agent is not found when Cisco Security Manager is installed, so systems that are running Cisco Security Manager are also affected by this vulnerability. Products Confirmed Not Vulnerable +-------------------------------- The Cisco Secure Access Control Server (ACS) Solution Engine, also known as the ACS appliance, integrates a standalone version of Cisco Security Agent. However, the ACS Solution Engine is not affected by this vulnerability because by default it blocks incoming traffic to the affected TCP ports (139 and 445). Additional information is in the Details section. Cisco Security Agents that are running on the Solaris and Linux operating systems are not affected by the vulnerability described in this advisory. No other Cisco products are currently known to be affected by this vulnerability. Details ======= Cisco Security Agent is a security software agent that provides threat protection for server and desktop computing systems. Cisco Security Agents can be managed by a Management Center for Cisco Security Agents or can be standalone agents that are not managed by a Cisco Security Agent Management Center. Some Cisco products integrate standalone Cisco Security Agents to protect the products against viruses, worms, and attacks. Examples of products that integrate standalone Cisco Security Agents include Cisco IP Communications application servers, the Cisco Secure Access Control Server (ACS) Solution Engine, and the Cisco Security Manager. A buffer overflow vulnerability exists in a system driver used by Cisco Security Agents, whether they are managed or unmanaged. Cisco Security Agents use this driver by default. Windows kernel memory becomes corrupted when this buffer is overflowed. Therefore, exploitation of this vulnerability will lead to a Windows stop error (kernel panic, or blue screen error), or to arbitrary code execution. The vulnerability can be exploited remotely via the network. The vulnerability is triggered when Cisco Security Agent is processing a crafted TCP segment destined to TCP port 139 or 445. These ports are used by the Microsoft Server Message Block (SMB) protocol. A TCP session needs to be established (that is, the TCP three-way handshake needs to be completed) for the vulnerability to be triggered. All systems that are running a vulnerable version of Cisco Security Agent for Windows are affected. This includes Cisco products that integrate standalone Cisco Security Agents, such as Cisco IP Communications applications servers and the Cisco Security Manager. Although the ACS Solution Engine integrates a standalone Cisco Security Agent, it is not affected because TCP ports 139 and 445 have been firewalled by the ACS Solution Engine itself. This blocking of traffic destined to TCP ports 139 and 445 is enabled by default and is not user-configurable. This vulnerability is documented in Cisco bug ID CSCsl00618. The CVE identifier CVE-2007-5580 has been assigned to this vulnerability. Vulnerability Scoring Details +---------------------------- Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided a FAQ to answer additional questions regarding CVSS at http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html. Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss. * Buffer overflow in system driver causes BSOD (CSCsl00618) CVSS Base Score - 10.0 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 8.3 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the buffer overflow vulnerability described in this advisory may result in an operating system crash or complete system compromise. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Managed Cisco Security Agents +---------------------------- Fixed software for managed Cisco Security Agents is available in the form of hotfixes. The following table contains hotfix information for the current supported versions of Cisco Security Agent. Future versions of Cisco Security Agent will have the fix included. +----------------------------------------+ | Affected Cisco Security | Hotfix | | Agent Version | Version | |--------------------------+-------------| | 4.5.1 | Hotfix | | | 4.5.1.672 | |--------------------------+-------------| | 5.0 | Hotfix | | | 5.0.0.225 | |--------------------------+-------------| | 5.1 | Hotfix | | | 5.1.0.106 | |--------------------------+-------------| | 5.2 | Hotfix | | | 5.2.0.238 | +----------------------------------------+ Cisco Security Agent hotfixes can be downloaded from the following location: http://www.cisco.com/cgi-bin/tablebuild.pl/csahf-crypto?psrtdcat20e2 Cisco Security Agent for Cisco IP Communications Products +-------------------------------------------------------- The following table contains information about Cisco Security Agent fixes for Cisco IP Communications products: +--------------------------------------------+ | Affected | | | Cisco | | | Security | Fixed Software | | Agent | | | Version | | |----------+---------------------------------| | 4.5.1 | CUCM-CSA-4.5.1.672-2.0.7-k9.exe | |----------+---------------------------------| | 5.0 | CUCM-CSA-5.0.0.225-3.0.7-k9.exe | +--------------------------------------------+ These fixes can be downloaded from the following location: http://www.cisco.com/cgi-bin/tablebuild.pl/cmva-3des?psrtdcat20e2 Cisco Security Agent for Cisco Security Manager +---------------------------------------------- A fixed standalone Cisco Security Agent for the Cisco Security Manager is provided in the form of the hotfix fcs-csamc-hotfix-5.2.0.238-w2k3-k9-CSM.zip, which is available for download from: http://www.cisco.com/cgi-bin/tablebuild.pl/csm-app?psrtdcat20e2. Workarounds =========== General Considerations +--------------------- Filters that deny SMB protocol packets using TCP ports 139 and 445 should be deployed as part of a transit access control list (tACL) policy for protection from traffic that enters the network at ingress access points. This policy should be configured to protect the network device where the filter is applied and other devices behind it. Filters for SMB protocol packets using TCP ports 139 and 445 should also be deployed in front of vulnerable hosts so that traffic is allowed only from trusted clients. Additional information about tACLs is available in "Transit Access Control Lists : Filtering at Your Edge": http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801afc76.shtml Additional mitigation techniques that can be deployed on Cisco devices within the network are available in the Cisco Applied Mitigation Bulletin companion document for this advisory: http://www.cisco.com/warp/public/707/cisco-amb-20071205-csa.shtml Cisco Security Agent Rule to Block TCP Port 139 and 445 Traffic +-------------------------------------------------------------- Workstations that do not have a need to provide SMB services, such as services for sharing directories or files and printers, can be protected by configuring a Cisco Security Agent rule that blocks all traffic to TCP ports 139 and 445 (the SMB ports). Such a rule exists in versions of Cisco Security Agent that include the Network Personal Firewall policy. The specific rule can be found by searching rules for one that has the description "All applications, server for SMB services (offering network shares)" or by opening the Personal Firewall Module rule module (attached to the Network Personal Firewall policy) and editing the rule that has this description. This rule is enabled by default but the default action must be changed from Allow to a High Priority Deny. If the Network Personal Firewall policy is not available, administrators can create a network access rule that blocks traffic to TCP ports 139 and 445. To do this, the rule must be configured as a Deny rule so traffic is denied when the system on which Cisco Security Agent is installed attempts to act as a server for network services on ports TCP 139 and 445. For additional information on configuring Cisco Security Agent network access control rules, reference the following document: http://www.cisco.com/en/US/docs/security/csa/csa52/user_guide/Chap6.html#wp1199624. Caution: Blocking TCP ports 139 and 445 on a Windows system will cause the Windows system to stop providing SMB services. Before implementing the workarounds presented in this section, administrators are advised to ensure that they understand the implications of disabling SMB services on users' workstations. Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was reported to Cisco by the NSFocus Security Team (http://www.nsfocus.com). Cisco would like to thank the NSFocus Security Team for reporting this vulnerability and working with us towards resolution of this problem. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20071205-csa.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------+ | Revision 1.0 | 2007-December-05 | Initial public release. | +-------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. +-------------------------------------------------------------------- All contents are Copyright (C) 2006-2007 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux) iD8DBQFHVuh586n/Gc8U/uARAv1iAJ9Bd0AHbbJYSVDHCjunVqSt/8wuTwCfU2qj HAfK0DW2cJ4+nR9hH2nOOmk= =ZQXL -----END PGP SIGNATURE-----