[c-nsp] Cisco Security Advisory: Denial of Service Vulnerability in Cisco TelePresence Codecs

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Aug 31 12:12:15 EDT 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Denial of Service Vulnerability in Cisco
TelePresence Codecs

Advisory ID: cisco-sa-20110831-tandberg

Revision 1.0

For Public Release 2011 August 31 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco TelePresence C Series Endpoints, E/EX Personal Video units, and
MXP Series Codecs that are running software versions prior to TC4.0.0
or F9.1 contain a vulnerability that could allow an attacker to cause
a denial of service.

Cisco has released free software updates that address this
vulnerability.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20110831-tandberg.shtml

Affected Products
=================

Vulnerable Products
+------------------

This vulnerability affects Cisco TelePresence C Series Endpoints, E/EX
Personal Video units, and MXP Series Codecs that are running software on
the C40, C60, C90, E20, EX60, EX90, 6000 MXP, and 9000 MXP Codecs.

Users can determine the software version of a Cisco TelePresence unit by
entering the IP address of the codec in a web browser, authenticating
(if the device is configured for authentication), and then selecting the
system info menu option. The version number will follow the Software
Version text in the System Info window.

Alternatively, users can determine the software version by issuing the
"xStatus SystemUnit" command from a device's application programmer
interface. The software version that is running on the codec is
displayed following the SystemUnit Software Version text. The following
example displays "xStatus SystemUnit" output from a system that is
running software version TC4.0:

    xStatus SystemUnit
    *s SystemUnit ProductType: "Cisco TelePresence Codec"
    *s SystemUnit ProductId: "Cisco TelePresence Codec C90"
    *s SystemUnit ProductPlatform: "C90"
    *s SystemUnit Uptime: 597095
    *s SystemUnit Software Application: "Endpoint"
    *s SystemUnit Software Version: "TC4.0"
    *s SystemUnit Software Name: "s52000"
    *s SystemUnit Software ReleaseDate: "2010-11-01"
    *s SystemUnit Software MaxVideoCalls: 3
    *s SystemUnit Software MaxAudioCalls: 4
    *s SystemUnit Software ReleaseKey: "true"
    *s SystemUnit Software OptionKeys NaturalPresenter: "true"
    *s SystemUnit Software OptionKeys MultiSite: "true"
    *s SystemUnit Software OptionKeys PremiumResolution: "true"
    *s SystemUnit Hardware Module SerialNumber: "B1AD25A00003"
    *s SystemUnit Hardware Module Identifier: "0"
    *s SystemUnit Hardware MainBoard SerialNumber: "PH0497201"
    *s SystemUnit Hardware MainBoard Identifier: "101401-3 [04]"
    *s SystemUnit Hardware VideoBoard SerialNumber: "PH0497874"
    *s SystemUnit Hardware VideoBoard Identifier: "101560-1 [02]"
    *s SystemUnit Hardware AudioBoard SerialNumber: "N/A"
    *s SystemUnit Hardware AudioBoard Identifier: ""
    *s SystemUnit Hardware BootSoftware: "U-Boot 2009.03-65"
    *s SystemUnit State System: Initialized
    *s SystemUnit State MaxNumberOfCalls: 3
    *s SystemUnit State MaxNumberOfActiveCalls: 3
    *s SystemUnit State NumberOfActiveCalls: 1
    *s SystemUnit State NumberOfSuspendedCalls: 0
    *s SystemUnit State NumberOfInProgressCalls: 0
    *s SystemUnit State Subsystem Application: Initialized
    *s SystemUnit ContactInfo: "helpdesk at company.com"
    ** end

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Affected devices are part systems that provide Cisco TelePresence
Endpoints for immersive environments, conference rooms, individual
desktops, and home offices. The Cisco TelePresence MXP and C Series
Endpoints are typically deployed as Multipurpose Room Systems, and
the Cisco TelePresence E/EX Personal Video units are desktop devices.

Software versions prior to TC 4.0.0 or F9.1 contain a vulnerability
that could cause a crash of the device and result in a denial of
service condition. This vulnerability is triggered by a crafted
Session Initiation Protocol (SIP) packet that is sent to an affected
device on port 5060 or 5061.

Software for the Cisco TelePresence units is available for download
at:

http://www.tandberg.com/support/video-conferencing-software-download.jsp?t=2

This vulnerability is documented in Cisco bug ID CSCtq46500 and has been
assigned CVE ID CVE-2011-2577.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCtq46500 ("Specifically crafted SIP packet may crash the device")

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

Impact
======

Successful exploitation of this vulnerability could result in a
system crash that may lead to a denial of service condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Workarounds
===========

There are no workarounds available that mitigate this vulnerability.
However, there is an Applied Mitigations Bulletin available at
http://www.cisco.com/warp/public/707/cisco-amb-20110831-tandberg.shtml
that describes how to filter SIP packets sent to the device.

Obtaining Fixed Software
========================

Cisco has released free software updates that addresses this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was reported to Cisco by David Klein of Sense of
Security.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy,
and may lack important information or contain factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110831-tandberg.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-bulletins at lists.first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
================

+------------------------------------------------------------+
| Revision 1.0   | 2011-Aug-31  | Initial public release.    |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------

Updated: Aug 11, 2011                             Document ID: 113098

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iF4EAREIAAYFAk5eWDwACgkQQXnnBKKRMNAFAQD7Bf8+G0VKbE37nc95p1vOhAvh
DKCbu0g+YxMlo6+Iua8A/0qgCKk47eCVVO97ejvRkbAHxjOzVu9GBG4uTuQLoqK8
=WGqM
-----END PGP SIGNATURE-----


More information about the cisco-nsp mailing list