__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco Unified IP Conference Station and IP Phone Vulnerabilities [Cisco Security Advisory Document ID: 81786] February 21, 2007 19:00 GMT Number R-153 ______________________________________________________________________________ PROBLEM: Certain Cisco Unified IP Conference Station and IP Phone devices contain vulnerabilities which may allow unauthorized users to gain administrative access to vulnerable devices. PLATFORM: Cisco Unified IP Conference Station 7935 3.2(15) and earlier 7936 3.3(12) and earlier Cisco Unified IP Phone 7906G 8.0(4)SR1 and earlier 7911G 8.0(4)SR1 and earlier 7941G 8.0(4)SR1 and earlier 7961G 8.0(4)SR1 and earlier 7970G 8.0(4)SR1 and earlier 7971G 8.0(4)SR1 and earlier DAMAGE: Successful exploitation of the Conference Station administrative bypass or IP Phone default account and privilege escalation vulnerabilities may result in the complete compromise of a vulnerable device. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. Successful exploitation of the Conference ASSESSMENT: Station administrative bypass or IP Phone default account and privilege escalation vulnerabilities may result in the complete compromise of a vulnerable device. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-153.shtml ORIGINAL BULLETIN: http://www.cisco.com/en/US/products/products_security_ advisory09186a00807ea93b.shtml ______________________________________________________________________________ [***** Start Cisco Security Advisory Document ID: 81786 *****] Cisco Security Advisory: Cisco Unified IP Conference Station and IP Phone Vulnerabilities Document ID: 81786 Advisory ID: cisco-sa-20070221-phone http://www.cisco.com/warp/public/707/cisco-sa-20070221-phone.shtml Revision 1.0 For Public Release 2007 February 21 1600 UTC (GMT) -------------------------------------------------------------------------------- -------------------------------------------------------------------------------- Contents Summary Affected Products Details Impact Software Version and Fixes Workarounds Obtaining Fixed Software Exploitation and Public Announcements Status of this Notice: FINAL Distribution Revision History Cisco Security Procedures -------------------------------------------------------------------------------- Summary Certain Cisco Unified IP Conference Station and IP Phone devices contain vulnerabilities which may allow unauthorized users to gain administrative access to vulnerable devices. Cisco Unified IP Conference Station Administrative Bypass Vulnerability Cisco Unified IP Conference Station 7935 and 7936 devices do not require a password when a URL is accessed directly via the administrator HTTP interface. There is a workaround for this vulnerability. Cisco Unified IP Phone Default Account and Privilege Escalation Vulnerabilities Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G and 7971G devices contain a hard coded default user account with a default password which is remotely accessible via a Secure Shell (SSH) server enabled on the phone. This default user account may be leveraged to gain administrative access to a vulnerable phone via a privilege escalation vulnerability. The default user account may also execute commands causing a phone to become unstable and result in a denial of service. The default user account can not be disabled, removed or have its password changed. There are mitigations available for these vulnerabilities. Cisco has made free software available to address these issues for affected customers. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20070221-phone.shtml. Affected Products This section provides details on affected products. Vulnerable Products This section provides details on vulnerable products. Cisco Unified IP Conference Station Model Affected Firmware Version 7935 3.2(15) and earlier 7936 3.3(12) and earlier Cisco Unified IP Phone Model Firmware Version 7906G 8.0(4)SR1 and earlier 7911G 8.0(4)SR1 and earlier 7941G 8.0(4)SR1 and earlier 7961G 8.0(4)SR1 and earlier 7970G 8.0(4)SR1 and earlier 7971G 8.0(4)SR1 and earlier The version of firmware running on an IP phone can be determined via the Settings menu on a phone. In most deployments, Cisco Unified CallManager (CUCM) can also be used to accurately determine the version of firmware that is supposed to be running on an IP phone. While CUCM maintains a record of the firmware it last deployed to an IP phone, it is possible for a user to change the firmware version on an IP phone. Products Confirmed Not Vulnerable Cisco Unified IP Phone 7902G, 7905, 7905G, 7910, 7912, 7912G, 7920, 7921G, 7940, 7960 and 7985 devices are not vulnerable to the default account and privilege escalation vulnerability. No other Cisco products are known to be vulnerable. Details Cisco Unified IP Conference Station Administrative Bypass Vulnerability Cisco Unified IP Conference Station 7935 and 7936 devices provide integrated speaker phone services for a networked environment. 7935/7936 devices can be managed via an administrative HTTP interface and/or a with Cisco Unified CallManager (CUCM) system. The administrative HTTP interface is protected by a user configurable password. If a user knows the direct path to a management URL, it may be possible to access the administrative HTTP interface without being prompted for authentication. The vulnerability occurs because vulnerable IP Conference Station devices incorrectly maintain the state of administrator login sessions. If an administrator logs into a vulnerable device via the HTTP interface, the administrator's credentials will be cached even after the administrator logs out of the device. This leaves a window of opportunity for an unauthorized user to gain complete administrative access to a vulnerable device. If an administrator never accesses a potentially vulnerable device via the HTTP interface, the device is not vulnerable to the authentication bypass attack. It is possible to reset to an IP Conference Station to a non-vulnerable state by power-cycling the device or performing a reboot operation (not a reload operation) via the CUCM system which manages the device. This defect is documented in Cisco Bug ID CSCsg26788 ( registered customers only) . Cisco Unified IP Phone Default Account and Privilege Escalation Vulnerabilities Cisco Unified IP Phone 7906G, 7911G, 7941G, 7961G, 7970G and 7971G devices provide integrated phone service for a networked environment. These IP phones devices contain a hard coded default user account with a default password that is used for debugging purposes and is embedded into the phone's firmware. This default user account cannot be disabled, removed or have its password changed. Due to an implementation error, it possible to use the hard coded default user account to remotely access the Command Line Interface (CLI) of a vulnerable IP phone via a phone's SSH server. The SSH server is only supposed to authenticate user accounts which have been created by an administrator. The SSH server may not be disabled. The firmware update including the solution for this vulnerability prohibits the default user account from accessing a phone via the SSH server, but the default user account may still access the phone via the console serial port. This defect is documented in Cisco Bug ID CSCsg34758 ( registered customers only) . Using the default user account to access the CLI of a vulnerable IP phone device (via SSH or the console serial port), an attacker can execute a number of commands which may result in the escalation of privileges leading to complete compromise of an affected IP phone or cause an IP phone to become unstable and crash. These defects are documented in Cisco Bug IDs CSCsg34789 ( registered customers only) and CSCsg42627 ( registered customers only) . Vulnerability Scoring Details Cisco is providing scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). Cisco will provide a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco PSIRT will set the bias in all cases to normal. Customers are encouraged to apply the bias parameter when determining the environmental impact of a particular vulnerability. CVSS is a standards based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided an FAQ to answer additional questions regarding CVSS at http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html. Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss. CSCsg26788 - IP Conference Station HTTP Interface Administrator Bypass ( registered customers only )Calculate the environmental score of CSCsg26788 CVSS Base Score - 10 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Impact Bias Remote Low Not Required Complete Complete Complete Normal CVSS Temporal Score - 8.3 Exploitability Remediation Level Report Confidence Functional Official Fix Confirmed CSCsg34758 - IP Phone SSH Vulnerability ( registered customers only ) Calculate the environmental score of CSCsg34758 CVSS Base Score - 10 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Impact Bias Remote Low Not Required Complete Complete Complete Normal CVSS Temporal Score - 8.3 Exploitability Remediation Level Report Confidence Functional Official Fix Confirmed CSCsg34789 - Filesystem Privilege Escalation ( registered customers only ) Calculate the environmental score of CSCsg34789 CVSS Base Score - 6 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Impact Bias Remote Low Required Complete Complete Complete Normal CVSS Temporal Score - 5 Exploitability Remediation Level Report Confidence Functional Official Fix Confirmed CSCsg42627 - Filesystem Denial of Service ( registered customers only ) Calculate the environmental score of CSCsg42627 CVSS Base Score - 2 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Impact Bias Remote Low Required None None Complete Normal CVSS Temporal Score - 1.7 Exploitability Remediation Level Report Confidence Functional Official Fix Confirmed Impact Successful exploitation of the Conference Station administrative bypass or IP Phone default account and privilege escalation vulnerabilities may result in the complete compromise of a vulnerable device. Software Version and Fixes When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center ("TAC") or your contracted maintenance provider for assistance. Cisco Unified IP Conference Station Model Fixed Firmware Version 7935 3.2(16) 7936 3.3(13) Cisco Unified IP Phone Model Fixed Firmware Version 7906G 8.0(4)SR2, 8.2(1) 7911G 8.0(4)SR2, 8.2(1) 7941G 8.0(4)SR2, 8.2(1) 7961G 8.0(4)SR2, 8.2(1) 7970G 8.0(4)SR2, 8.2(1) 7971G 8.0(4)SR2, 8.2(1) Fixed software can be obtained here: http://www.cisco.com/pcgi-bin/tablebuild.pl/ip-7900ser Workarounds For Cisco Unified Conference Station and IP Phone devices, the following mitigations have been provided. The effectiveness of any mitigation or fix is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied mitigation or fix is the most appropriate for use in the intended network before it is deployed. Additional mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document for this advisory: http://www.cisco.com/warp/public/707/cisco-air-20070221-phone.shtml Apply access control lists (ACLs) on routers, switches and firewalls that filter traffic to vulnerable Conference Station and IP Phone devices so that traffic is only allowed from stations that need to remotely administer the devices. It is possible to workaround the Cisco Unified IP Conference Station Administrative Bypass vulnerability by ensuring that the administrative HTTP interface is not used to manage any vulnerable devices. If the HTTP interface must be used, vulnerable devices should be power cycled or rebooted via a CUCM system after system changes are made. Obtaining Fixed Software Cisco will make free software available to address this vulnerability for affected customers. This advisory will be updated as fixed software becomes available. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html , or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Customers with Service Contracts Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. +1 800 553 2447 (toll free from within North America) +1 408 526 7209 (toll call from anywhere in the world) e-mail: tac@cisco.com Have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. The Conference Station administrative bypass vulnerability was reported to Cisco by Christian Reichert, Christian Blum and Jens Link of Intact Integrated Services. The IP Phone default account and privilege escalation vulnerabilities were discovered internally by Cisco. Status of this Notice: FINAL THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution This advisory is posted on Cisco's worldwide website at : http://www.cisco.com/warp/public/707/cisco-sa-20070221-phone.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. cust-security-announce@cisco.com first-teams@first.org bugtraq@securityfocus.com vulnwatch@vulnwatch.org cisco@spot.colorado.edu cisco-nsp@puck.nether.net full-disclosure@lists.grok.org.uk comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History Revision 1.0 2007-February-21 Initial public release [***** End Cisco Security Advisory Document ID: 81786 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-143: LizardTech DjVu Browser Plug-in Vulnerability R-144: Multiple Vulnerabilities in Cisco PIX and ASA Appliances R-145: Aruba Mobility Controller Vulnerability R-146: Vulnerability in Snort DCE/RPC Preprocessor R-147: Multiple Vulnerabilities in Firewall Services Module R-148: Apple Security Update 2007-002 R-149: Buffer Overflow in OfficeScan Clients R-150: PHP Security Update R-151: GnomeMeeting Security Update R-152: KOffice Security Update