Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25149
HistoryNov 18, 2010 - 12:00 a.m.

Cisco Security Response: Multiple Vulnerabilities in Cisco Unified Videoconferencing Products

2010-11-1800:00:00
vulners.com
13

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Response: Multiple Vulnerabilities in Cisco Unified
Videoconferencing Products

http://www.cisco.com/warp/public/707/cisco-sr-20101117-cuvc.shtml

Revision 1.0

For Public Release 2010 November 17 1600 UTC (GMT)

±--------------------------------------------------------------------

Cisco Response

This is the Cisco Product Security Incident Response Team (PSIRT)
response to a posting entitled "Cisco Unified Videoconferencing
multiple vulnerabilities" by Florent Daigniere of Matta Consulting
regarding vulnerabilities in the Cisco Unified Videoconferencing
(Cisco UVC) 5100 series products. Several of the vulnerabilities also
impact Cisco Unified Videoconferencing 5200 and 3500 Series Products.

The original report is available at the following links:

http://seclists.org/fulldisclosure/2010/Nov/167

http://www.trustmatta.com/advisories/MATTA-2010-001.txt

Cisco would like to thank Florent Daigniere of Matta Consulting for
reporting these vulnerabilities to us. Cisco greatly appreciate the
opportunity to work with researchers on security vulnerabilities and
welcome the opportunity to review and assist in product reports.

Additional Information

These vulnerabilities affect the following Cisco UVC Linux operating
system products:

  • Cisco Unified Videoconferencing 5110 System
  • Cisco Unified Videoconferencing 5115 System

The following Cisco UVC VxWorks operating system products are
affected by a subset of these vulnerabilities. The Details for
Reported Vulnerabilities section indicates if products that are based
on the Linux operating system, the VxWorks operating system, or both
are affected by an individual vulnerability

  • Cisco Unified Videoconferencing 5230 System
  • Cisco Unified Videoconferencing 3545 System
  • Cisco Unified Videoconferencing 3527 Primary Rate Interface (PRI)
    Gateway
  • Cisco Unified Videoconferencing 3522 Basic Rate Interfaces (BRI)
    Gateway
  • Cisco Unified Videoconferencing 3515 Multipoint Control Unit
    (MCU)

No other Cisco products are known to be affected by these
vulnerabilities.

All versions of system software prior to the first fixed, which is
indicated in the Software Version and Fixes Table, are affected.

To view the version of system software that is currently running on
Cisco Unified Videoconferencing 5100 Series Products, access the
Cisco UVC device via the web GUI interface. On the status screen, the
"Software Version" field below the "Product Information" section
indicates the current system software.

Details for Reported Vulnerabilities

Hard-Coded Credentials in Cisco UVC Products
±------------------------------------------

The Linux shell contains three hard-coded usernames and passwords.
The passwords cannot be changed, and the accounts cannot be deleted.
Attackers could leverage these accounts to obtain remote access to a
device by using permitted remote access protocols.

This vulnerability only affects Linux-based operating system Cisco
UVC products.

This vulnerability is documented in Cisco bug ID CSCti54008 and has been
assigned CVE ID CVE-2010-3038.

Remote Command Injection on the Web Interface in Cisco UVC Products
±-----------------------------------------------------------------

Several fields in the web server interface of Cisco UVC products are
vulnerable to a shell command injection vulnerability. An
administrator user who is authenticated to the web interface of Cisco
UVC products could exploit this vulnerability to execute root-level
commands on the Linux operating system. Exploitation of this
vulnerability could result in a complete compromise of the device.

This vulnerability affects Linux-based operating system Cisco UVC
products. It may also affect VxWorks-based Cisco UVC products.

This vulnerability is documented in Cisco bug ID CSCti54059 and has been
assigned CVE ID CVE-2010-3037.

Weak Obfuscation of Credentials in Cisco UVC Products
±---------------------------------------------------

An attacker who can obtain access to the Linux operating system could
retrieve a file that is used to store the administrator and operator
accounts of the Cisco UVC web GUI. The passwords in this file are
obfuscated using an easily reversible hashing scheme. Exploit code
that assists in recovering the passwords exists.

This vulnerability affects only Linux-based operating system Cisco
UVC products.

This issue is documented in Cisco bug ID CSCti54010 and has not been
assigned a CVE ID.

FTP Server Accessible by Default in Cisco UVC Products
±----------------------------------------------------

The FTP server is enabled by default on Cisco UVC systems. An
attacker can leverage the FTP server to exploit other vulnerabilities
in this Cisco Security Response. Authentication is required to log
into the device via the FTP server.

FTP access to the device can be controlled via the "Security mode"
field of the Cisco UVC products web GUI. If the Security setting is
configured as "High" or "Maximum," the device will not accept FTP
connections. For further information, consult the Configuration Guide
for Cisco Unified Videoconferencing 5000 MCU Release 7.0 at the
following link:

http://www.cisco.com/en/US/docs/video/cuvc/7_0/configuration_guide/setup.html#wp1690479

This service misconfiguration affects both Linux-based operating
system Cisco UVC products and VxWorks-based Cisco UVC products.

This issue is documented in Cisco bug ID CSCti72032 and has not been
assigned a CVE ID.

Shadow Password File has Read Permissions for All Users in Cisco UVC Products
±---------------------------------------------------------------------------

The shadow password file should only be readable by the root account.
Allowing read access to the shadow password file allows other users
of the system with shell access to retrieve the shadow password file.
An authenticated user who has access to the Linux operating system
directories, may be able to retrieve the shadow password file.

This service misconfiguration only affects Linux-based operating
system Cisco UVC products.

This issue is documented in Cisco bug ID CSCti54043 and has not been
assigned a CVE ID.

Lock Down OpenSSH Configuration in Cisco UVC Products
±---------------------------------------------------

The SSH server has a restricted shell, however the configuration of
the SSH server allows for X.11 forwarding and socks proxies to be
created.

This service misconfiguration affects only Linux-based operating
system Cisco UVC products.

This issue is documented in Cisco bug ID CSCti54045 and has not been
assigned a CVE ID.

Daemon That Binds the Port of the Web Interface Runs as root in Cisco
UVC Products

In the event that all attacker exploits a flaw in a script running
with root's permissions that allows them to write to files, gain
access to the system or cause a denial of service.

This service misconfiguration affects only Linux-based operating
system Cisco UVC products.

This issue is documented in Cisco bug ID CSCti54047 and has not been
assigned a CVE ID.

Weak Session IDs on the Web Interface in Cisco UVC Products
±---------------------------------------------------------

The Cisco UVC web interface has session IDs that are incremented
based on a time counter. Having predictable session IDs, assists in
the hijacking of user sessions.

This vulnerability affects both Linux-based operating system Cisco
UVC products and VxWorks-based Cisco UVC products.

This issue is documented in Cisco bug ID CSCti54048 and has not been
assigned a CVE ID.

Usage of Cookies to Store Credentials in Cisco UVC Products
±---------------------------------------------------------

On Linux-based Cisco UVC products, web interface credentials are
stored in Base64 format in the cookie that is sent to a browser. On
VxWorks-based Cisco UVC products, web interface credentials are
stored in Base64 format or in clear text.

This vulnerability affects both Linux-based operating system Cisco
UVC products and VxWorks-based Cisco UVC products.

This issue is documented in Cisco bug ID CSCti54052 and has not been
assigned a CVE ID.

Software Versions and Fixes

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

All Cisco UVC software versions prior to the first fixed software
release, which is indicated in the following table, are affected by the
associated vulnerabilities.

This software table will be updated as software fixes become available.

±--------------------------------------+
| Linux Cisco UVC Operating System |

Versions
Product:
-------------------±------------------
Cisco Unified
Videoconferencing
5110 and 5115
Systems
---------------------------------------
VxWorks Cisco UVC Operating System
Versions
---------------------------------------
Product:
-------------------±------------------
Cisco Unified
Videoconferencing
5230 System:
-------------------±------------------
Cisco Unified
Videoconferencing
3545 System:
-------------------±------------------
Cisco Unified
Videoconferencing
3515 MCU:
-------------------±------------------
Cisco Unified
Videoconferencing
3522 BRI Gateway:
-------------------±------------------
Cisco Unified
Videoconferencing
3527 PRI Gateway:
±--------------------------------------+

Workarounds

There are no workarounds for the vulnerabilities that are described in
this Cisco Security Response.

Administrators can mitigate these vulnerabilities by limiting access to
Cisco UVC web server to trusted hosts by disabling FTP, SSH, and Telnet
services and by setting the "Security mode" field in the "Security"
section of the Cisco UVC web GUI to "Maximum." For further information,
consult the Configuration Guide for Cisco Unified Videoconferencing 5000
MCU Release 7.0 at the following link:

http://www.cisco.com/en/US/docs/video/cuvc/7_0/configuration_guide/setup.html#wp1690479

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

Status of this Notice: INTERIM

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE.YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW
INFORMATION BECOMES AVAILABLE.

A stand-alone copy or Paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy,
and may lack important information or contain factual errors.

Revision History

±-----------------------------------------------------------+
| Revision 1.0 | 2010-November-17 | Initial public release. |
±-----------------------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in
Cisco products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iF4EAREIAAYFAkzj6GAACgkQQXnnBKKRMNBMtwEAhEp+BKb+iRvXhPCBw/SGJSjx
mM5ljSrDefGSCtlhkawA/Ap85VdNrVcb3lVWb5rtXoqGbrqDnDozK6DGKejmQd8M
=f751
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:25149