[c-nsp] Cisco Security Advisory: Authentication Bypass in Cisco Unity

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Oct 8 12:18:26 EDT 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Authentication Bypass in Cisco Unity

Advisory ID: cisco-sa-20081008-unity

http://www.cisco.com/warp/public/707/cisco-sa-20081008-unity.shtml

Revision 1.0

For Public Release 2008 October 08 1600 UTC (GMT)

Summary
=======

A vulnerability exists in Cisco Unity that could allow an
unauthenticated user to view or modify some of the configuration
parameters of the Cisco Unity server. Cisco has released free software
updates that address this vulnerability. A workaround that mitigates
this vulnerability is available.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20081008-unity.shtml.

Affected Products
=================

Cisco Unity is a voice and unified messaging platform. Cisco Unity can
be configured to interoperate with Microsoft Exchange or IBM Lotus
Domino enabling users to access e-mail, voice, and fax messages from a
single inbox.

Vulnerable Products
+------------------

All Cisco Unity versions, 4.x, 5.x and 7.x, may be affected by this
vulnerability.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco Unity servers may be affected by an authentication bypass when
they are configured for anonymous authentication. Anonymous
authentication is used when Cisco Unity servers are authenticated to
the subscriber instead of Microsoft Windows (Integrated Windows
authentication). By default, Cisco Unity is configured so that the
administrator uses the Integrated Windows authentication method for
authentication.

Details on authentication mechanisms can be found in the Installation
Guide for Cisco Unity in the "Authentication Methods Available for the
Cisco Unity Administrator" section, located at:

http://www.cisco.com/en/US/docs/voice_ip_comm/unity/5x/installation/guide/umexnofo/5xcuigumenofo100.html#wp1533581

This authentication bypass vulnerability allows an unauthenticated
user the ability to view or modify some system configuration
parameters. No credentials, personally identifiable, or user
information can be obtained through exploitation of this
vulnerability.

This vulnerability is documented in Cisco Bug ID CSCsr86943 and has been
assigned Common Vulnerability and Exposures (CVE) ID CVE-2008-3814.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss.

* Authentication bypass w/ anonymous auth (CSCsr86943)

CVSS Base Score - 5.8
    Access Vector -            Network
    Access Complexity -        Medium
    Authentication -           None
    Confidentiality Impact -   Partial
    Integrity Impact -         Partial
    Availability Impact -      None

CVSS Temporal Score - 5.2
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

Impact
======

Successful exploitation of the vulnerability may result in an
unauthenticated user viewing or altering some configuration parameters
of the Cisco Unity server.

Software Versions and Fixes
===========================

This vulnerability will be fixed in Cisco Unity software version
4.0ES161 for the 4.x release, 5.0ES53 for the 5.x release, and 7.0ES8
for the 7.x release.

The latest versions of Cisco Unity software can be downloaded from
http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=274246502.
Software for each releases is available at: 4.2(1) ES release, 5.0(1) ES
release, 7.0(2) ES release.

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Workarounds
===========

Integrated Windows authentication is not affected by this vulnerability
and may be used as an alternative to Anonymous Authentication.

Details on authentication mechanisms and how to configure them can be
found in the Installation Guide for Cisco Unity in the "Setting Up
Authentication for the Cisco Unity Administrator" section, located at:

http://www.cisco.com/en/US/docs/voice_ip_comm/unity/5x/installation/guide/umexnofo/5xcuigumenofo100.html

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt at cisco.com or security-alert at cisco.com for software
upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through prior
or existing agreements with third-party support organizations, such
as Cisco Partners, authorized resellers, or service providers should
contact that support organization for guidance and assistance with the
appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or fix
is the most appropriate for use in the intended network before it is
deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service
contract, and customers who purchase through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale
should acquire upgrades by contacting the Cisco Technical Assistance
Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to a
free upgrade. Free upgrades for non-contract customers must be requested
through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

This vulnerability was reported to Cisco by VoIPShield Systems.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy,
and may lack important information or contain factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20081008-unity.shtml

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
================

+------------------------------------------------------------+
| Revision 1.0   | 2008-Oct-8   | Initial public release     |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2007-2008 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------

Updated: Oct 08, 2008                             Document ID: 108036

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkjs3N8ACgkQ86n/Gc8U/uBCMACcC7UX1BUzBt6/RYNhK16p4NKJ
e9AAmgIIbr76NlUb50u2oXQjx7ITFWpP
=P/iv
-----END PGP SIGNATURE-----


More information about the cisco-nsp mailing list