[c-nsp] Cisco Security Advisory: Cisco Small Business SRP500 Series Command Injection Vulnerability

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Nov 2 12:13:38 EDT 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco Small Business SRP500 Series Command
Injection Vulnerability

Advisory ID: cisco-sa-20111102-srp500

Revision 1.0

For Public Release 2011 November 2 16:00  UTC (GMT)

+--------------------------------------------------------------------

Summary
=======

Cisco Small Business SRP500 Series Services Ready Platforms contain an
operating system command injection vulnerability. The vulnerability
can be exploited via a remote session to the Services Ready Platform
Configuration Utility web interface.

Cisco has released free software updates that address this
vulnerability.

Workarounds that mitigate this vulnerability are available.

This advisory is posted at
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111102-srp500.

Affected Products
=================

Vulnerable Products
+------------------

The following Cisco Small Business SRP520 Series models are affected
if running firmware prior to version 1.1.24:

  * Cisco SRP521W
  * Cisco SRP526W
  * Cisco SRP527W

The following Cisco Small Business SRP540 Series models are affected if
running firmware prior to version 1.2.1:

  * Cisco SRP541W
  * Cisco SRP546W
  * Cisco SRP547W

To view the firmware version on a device, log in to the Services Ready
Platform Configuration Utility and navigate to the "Status > Router"
page to view information about the SRP and its firmware status. The
"Firmware Version" field indicates the current running version of
firmware on the SRP500 Series device.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco Small Business SRP500 Series Services Ready Platforms are
flexible, cost-effective, fixed-configuration customer premises
equipment (CPE) with embedded intelligence to enable service providers
to create, provision, and deploy premium revenue-generating
services -- a variety of high-quality IP voice, data, security, and
wireless services -- to small businesses on an as-needed basis.

Cisco Small Business SRP500 Series devices running affected versions of
firmware contain the following vulnerability:

Cisco Small Business SRP500 Series Services Ready Platforms Command Injection Vulnerability
+------------------------------------------------------------------------------------------

This vulnerability is documented in Cisco Bug ID CSCtr45124, and
has been assigned Common Vulnerabilities and Exposures (CVE) ID
CVE-2011-4005.

For this vulnerability to be exploited, a remote attacker must
either entice an administrator to access a crafted link or perform a
man-in-the-middle attack, intercepting an authenticated session. The
operating system commands that are injected are run in the context of
the root user.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCtr45124 ("Cisco Small Business SRP500 Series Services Ready
Platforms Command Injection Vulnerability")

CVSS Base Score - 9.3
    Access Vector -            Network
    Access Complexity -        Medium
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 7.7
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

Impact
======

Successful exploitation of the vulnerability may result in the execution
of arbitrary commands on the device.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Small Business Support Center or your contracted maintenance
provider for assistance.

This vulnerability has been fixed in the following firmware
versions:

+------------------------------------------------------------+
|     Affected Product     |        First Fixed Release      |
|--------------------------+---------------------------------|
| Cisco SRP521W            | 1.1.24                          |
|--------------------------+---------------------------------|
| Cisco SRP526W            | 1.1.24                          |
|--------------------------+---------------------------------|
| Cisco SRP527W            | 1.1.24                          |
|--------------------------+---------------------------------|
| Cisco SRP541W            | 1.2.1                           |
|--------------------------+---------------------------------|
| Cisco SRP546W            | 1.2.1                           |
|--------------------------+---------------------------------|
| Cisco SRP547W            | 1.2.1                           |
+------------------------------------------------------------+

The latest Cisco Small Business SRP500 Series Services Ready
Platforms firmware can be downloaded at
http://www.cisco.com/cisco/software/navigator.html?mdfid=282736194&i=rm

Workarounds
===========

The following mitigations help limit exposure to this vulnerability.

  * Disable Remote Management

    Caution: Do not disable remote management if administrators
    manage devices via the WAN connection. This action will result in
    a loss of management connectivity to the device.

    Remote Management is enabled by default. Administrators can disable
    this feature by choosing "Administration > Web Access Management".
    Change the setting for the Remote Management field to Disabled.

    Disabling remote management limits exposure because the
    vulnerability can then be exploited from the inter-LAN network only.

  * Limit Remote Management Access to Specific IP Addresses

    If remote management is required, secure the device so that it can
    be accessed by certain IP addresses only, rather than the default
    setting of All IP Addresses. After choosing "Administration > Web
    Access Management", an administrator can change the Allowed Remote
    IP Address setting to ensure that only devices with specified IP
    addresses can access the device.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades.

Customers should obtain upgraded software through their regular
update channels. For most customers, this means that upgrades should
be obtained through the Software Center on Cisco's worldwide website
at http://www.cisco.com.

If the information is not clear, please contact the Cisco Small
Business Support Center or your contracted maintenance provider for
assistance. Small Business Support Center contacts are as follows.

+1 866 606 1866 (toll free from within North America)

+1 408 418 1866 (toll call from anywhere in the world)

Customers should have their product serial number available.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_small_business_support_center_contacts.html
for additional support contact information, including
localized telephone numbers, and instructions and e-mail addresses for
use in various languages.

Customers with Service Contracts
+-------------------------------

See the Obtaining Fixed Software section of this advisory.

Customers using Third Party Support Organizations
+------------------------------------------------

See the Obtaining Fixed Software section of this advisory.

Customers without Service Contracts
+----------------------------------

See the Obtaining Fixed Software section of this advisory.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any malicious use of the
vulnerability described in this advisory. This vulnerability was
demonstrated at a conference in San Jose, CA on November 2, 2011.

This vulnerability was reported to Cisco by Michal Sajdak of
Securitum, Poland.

Status of this Notice: Final
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.


Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111102-srp500

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-teams at first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.


Revision History
================

+------------------------------------------------------------+
| Revision 1.0  | 2011-November-2  | Initial draft release.  |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAk6wn+cACgkQQXnnBKKRMNAY5wD8CplHH8zrwzTGPHmrOFJyeYIm
kg/OjEjxe60spU5+IbcA/3gNeptZTKm+fZ/lVJOIfB3RK2Gya7J0tDtnSA7Hna/j
=XkML
-----END PGP SIGNATURE-----


More information about the cisco-nsp mailing list