-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence Manager Advisory ID: cisco-sa-20110223-telepresence-ctsman Revision 1.0 For Public Release 2011 February 23 +----------------------------------------------------- Summary ======= Multiple vulnerabilities exist in the Cisco TelePresence Manager. This security advisory outlines the details of the following vulnerabilities: * Simple Object Access Protocol (SOAP) Authentication Bypass * Java Remote Method Invocation (RMI) Command Injection * Cisco Discovery Protocol Remote Code Execution Duplicate Issue Identification in Other Cisco TelePresence Advisories +-------------------------------------------------------------------- The Cisco Discovery Protocol remote code execution vulnerability affects Cisco TelePresence endpoints, Manager, Multipoint Switch, and Recording Server. The details about how the defect relates to each component are covered in each associated advisory. The Cisco bug IDs for these defects are as follows: * Cisco TelePresence endpoint devices - CSCtd75754 * Cisco TelePresence Manager - CSCtd75761 * Cisco TelePresence Multipoint Switch - CSCtd75766 * Cisco TelePresence Recording Server - CSCtd75769 This advisory is posted at: http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctsman.shtml Affected Products ================= These vulnerabilities affect the Cisco TelePresence Manager. Releases of Cisco TelePresence Manager software prior to 1.7.0 may be affected by one or more of the vulnerabilities listed in this advisory. The following table provides information pertaining to affected software releases: +----------------------------------------+ | | Cisco Bug | Affected | | Description | ID | Software | | | | Releases | |----------------+------------+----------| | | | 1.2.x, | | SOAP | | 1.3.x, | | Authentication | CSCtc59562 | 1.4.x, | | Bypass | | 1.5.x, | | | | 1.6.x | |----------------+------------+----------| | | | 1.2.x, | | Java RMI | | 1.3.x, | | Command | CSCtf9085 | 1.4.x, | | Injection | | 1.5.x, | | | | 1.6.x | |----------------+------------+----------| | Cisco | | 1.2.x, | | Discovery | | 1.3.x, | | Protocol | CSCtd75761 | 1.4.x, | | Remote Code | | 1.5.x, | | Execution | | 1.6.2 | +----------------------------------------+ Vulnerable Products +------------------ Cisco TelePresence Manager devices that are running an affected version of software are affected. To determine the current version of software that is running on the Cisco TelePresence Manager, establish an SSH connection to the device and issue the show version active and the show version inactive commands. The output should resemble the following example: admin: show version active Active Master Version: 1.7.0.0-471 Active Version Installed Software Options: No Installed Software Options Found. admin: show version inactive Inactive Master Version: 1.6.0.0-342 Inactive Version Installed Software Options: No Installed Software Options Found. In the preceding example, the system has versions 1.6.0 and 1.7.0 loaded on the device, and version 1.7.0 is currently active. A device is affected only by vulnerabilities that are in the active software version. Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by these vulnerabilities. Details ======= The Cisco TelePresence solution allows for immersive, in-person communication and collaboration over the network with colleagues, prospects, and partners, even when they are located in opposite hemispheres. This security advisory describes multiple, distinct vulnerabilities in the Cisco TelePresence Manager. These vulnerabilities are independent of each other. SOAP Authentication Bypass +------------------------- An authentication bypass vulnerability exists that could allow a remote, unauthenticated attacker to invoke arbitrary methods that are available via the SOAP interface on the Cisco TelePresence Manager. The attacker would need the ability to submit a malformed SOAP request that is designed to trigger the vulnerability to the affected device on TCP port 8080 or 8443. An attacker must perform a three-way TCP handshake and establish a valid session to exploit this vulnerability. * Cisco TelePresence Manager: CSCtc59562 ( registered customers only) has been assigned the Common Vulnerabilities and Exposures (CVE) identifier CVE-2011-0380. Java RMI Command Injection +------------------------- A command injection vulnerability exists in the Java RMI interface that is exposed on the Cisco TelePresence Manager. The vulnerability could allow an unauthenticated, remote attacker to perform a number of actions on the device with elevated privileges. The attacker would need to be able to submit a crafted request to the affected device on TCP port 1100 or 32000. An attacker must perform a three-way TCP handshake and establish a valid session to exploit these vulnerabilities. * Cisco TelePresence Manager: CSCtf97085 ( registered customers only) has been assigned the CVE identifier CVE-2011-0381. Cisco Discovery Protocol Remote Code Execution +--------------------------------------------- A remote code execution vulnerability exists in Cisco TelePresence Manager devices. This vulnerability could allow an unauthenticated, adjacent attacker to trigger a buffer overflow condition. The attacker would need the ability to submit a malicious Cisco Discovery Protocol packet to the affected system to exploit this vulnerability. Because Cisco Discovery Protocol operates at Layer 2, an attacker must have a way to submit an Ethernet frame directly to an affected device. This submission may be possible in situations in which the affected system is part of a bridged network or connected to a nonpartitioned device, such as a network hub. * Cisco TelePresence Manager: CSCtd75761 ( registered customers only) has been assigned the CVE identifier CVE-2011-0379. Vulnerability Scoring Details +---------------------------- Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtc59562 - SOAP Authentication Bypass CVSS Base Score - 7.5 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Partial Integrity Impact - Partial Availability Impact - Partial CVSS Temporal Score - 6.2 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtf97085 - Java RMI Command Injection CVSS Base Score - 10 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 8.3 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtd75761 - Cisco Discovery Protocol Remote Code Execution CVSS Base Score - 7.9 Access Vector - Adjacent Network Access Complexity - Medium Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 6.5 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the SOAP Authentication Bypass vulnerability (CSCtc59562) could allow an unauthenticated, remote attacker to issue SOAP requests to the affected system. This could allow the attacker to perform multiple actions that should be restricted to authenticated users. Successful exploitation of the Java RMI Command Injection Vulnerability (CSCtf97085) could allow an unauthenticated, remote attacker to take complete control of the affected device. Successful exploitation of the Cisco Discovery Protocol Remote Code Execution vulnerability (CSCtd75761) could allow an unauthenticated, adjacent attacker to take complete control of the affected system. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Each row of the following Cisco TelePresence System Software table defines a specific defect, the first fixed release, and the recommended release to resolve all the security vulnerabilities identified in this advisory as well as other vulnerabilities that are not security related. Cisco recommends upgrading to a release equal to or later than the release in the Recommended Releases column of the table. +--------------------------------------------------------------------+ | | | | First | Recommended | | Vulnerability | Bug ID | Component | Fixed | Release | | | | | Version | | |----------------+------------+--------------+---------+-------------| | SOAP | | Cisco | | | | Authentication | CSCtc59562 | TelePresence | 1.7.0 | 1.7.1 | | Bypass | | Manager | | | |----------------+------------+--------------+---------+-------------| | Java RMI | | Cisco | | | | Command | CSCtf97085 | TelePresence | 1.7.0 | 1.7.1 | | Injection | | Manager | | | |----------------+------------+--------------+---------+-------------| | Cisco | | | | | | Discovery | | Cisco | | | | Protocol | CSCtd75761 | TelePresence | 1.7.0 | 1.7.1 | | Remote Code | | Manager | | | | Execution | | | | | +--------------------------------------------------------------------+ It is recommended that all components of the Cisco TelePresence solution be upgraded to release 1.7.1 or greater. Workarounds =========== There are no known device-based or system-based workarounds for the identified vulnerabilities. Additional mitigations that can be deployed on Cisco devices in the network are available in the Cisco Applied Intelligence companion document for this advisory: http://www.cisco.com/warp/public/707/cisco-amb-20110223-telepresence.shtml Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities described in this advisory. All vulnerabilities identified in this security advisory were discovered internally by Cisco. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20110223-telepresence-ctsman.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +----------------------------------------+ | Revision | | Initial | | 1.0 | 2011-February-23 | public | | | | release. | +----------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iF4EAREIAAYFAk1lIUMACgkQQXnnBKKRMNCHegD/VAEvMIaEHDIvwEKwEpges4Nu fV9VV8RMtA6aNIdhAhsA/ilo/co+DyowfuEWNXQ45+ykXAWsdOiTu+J43wUzMLdT =l+xd -----END PGP SIGNATURE-----