lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 21 Apr 2010 11:29:09 -0400
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Cisco Small Business Video Surveillance Cameras and Cisco 4-Port Gigabit Security Routers Authentication Bypass Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Small Business Video Surveillance
Cameras and Cisco 4-Port Gigabit Security Routers Authentication Bypass
Vulnerability

Advisory ID: cisco-sa-20100421-vsc

http://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml

Revision 1.0

For Public Release 2010 APR 21 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco Small Business Video Surveillance Cameras and Cisco RVS4000 4-port
Gigabit Security Routers contain a vulnerability that could allow an
authenticated user to view passwords for other users, regardless of the
authenticated user's level of authorization.

An unprivileged user could take advantage of this vulnerability to
gain full administrative access on the device or view another user's
credentials.

Cisco has released free software updates that address this
vulnerability. Workarounds that mitigate this vulnerability are
available on some devices.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml.

Affected Products
=================

Vulnerable Products
+------------------

This vulnerability affects the Cisco RVS4000 4-port Gigabit Security
Router and all Cisco Small Business Video Surveillance Cameras, except
for the Cisco PVC300 Pan Tilt Optical Zoom Camera. These cameras are
affected:

  * Cisco PVC2300 Business Internet Video Camera - Audio/PoE
  * Cisco WVC200 Wireless-G PTZ Internet Video Camera - Audio
  * Cisco WVC210 Wireless-G PTZ Internet Video Camera - 2-way Audio
  * Cisco WVC2300 Wireless-G Business Internet Video Camera - Audio

Products Confirmed Not Vulnerable
+--------------------------------

The Cisco PVC300 Pan Tilt Optical Zoom Camera and Cisco Small Business
cameras are not affected by this vulnerability.

No other Cisco cameras or products are currently known to be affected by
this vulnerability.

Details
=======

Cisco Small Business Video Surveillance Cameras are a component of
network-based, physical security solutions. More information on the
surveillance cameras can be found at this link:

http://www.cisco.com/cisco/web/solutions/small_business/products/security/small_business_video_surveillance_cameras/index.html

The Small Business Video Surveillance Cameras are connected to an IP
network and are remotely accessible for both surveillance and device
management. An administrator can restrict a user's ability to manage the
device, allowing the user to employ the camera for surveillance only.

The Cisco RVS4000 Gigabit Security Router delivers high-speed network
access and IPsec VPN capabilities for as many as five users. The
Cisco RVS4000 also provides firewall and intrusion prevention
capabilities. More information on the Cisco RVS4000 Gigabit Security
Router can be found at this link:

http://www.cisco.com/en/US/products/ps9928/index.html

A user on the PVC2300 and WVC2300 cameras can use a specifically crafted
URL to bypass any restrictions that are configured to prevent the device
configuration from being viewed. The user could then view the passwords
for all users on the device.

A user on the WVC200 and WVC210 camera must have been granted setup
privileges to take advantage of this vulnerability to view the
passwords. The ability to configure setup privileges is not available on
the other devices affected by this vulnerability.

Administrative users on the RVS4000 router may be able to view the
passwords of other administrative users.

This vulnerability is documented in Cisco bug ID CSCte64726 and has been
assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2010-0593.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerability in this advisory based
on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in
this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of the
vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS
at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCte64726 ("Unprivileged users may be able to view passwords for
other users")

CVSS Base Score - 9.0
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           Single
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 7.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of the vulnerability could allow an
authenticated user to discover all the user passwords contained on the
device. The user could use the passwords to gain full administrative
access to the device and any other devices that use a common password.

Software Versions and Fixes
===========================

To determine the software version running on a camera, administrators
can click the "About" tab at the top-right of the device user interface.
The software version information can be obtained on the System Status
page under the "Status" tab.

The latest camera software can be downloaded at:

http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=282414029

The software version of the RVS4000 is displayed on the main router page
displayed after users log in.

The latest RVS4000 software can be downloaded at:

http://tools.cisco.com/support/downloads/pub/Redirect.x?mdfid=282413304

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Small Business Support Center or your contracted maintenance
provider for assistance.

+---------------------------------------+
|  Product  |    First Fixed Version    |
|-----------+---------------------------|
| PVC2300   | 1.1.2.6                   |
|-----------+---------------------------|
| WVC200    | 1.1.1.15                  |
|-----------+---------------------------|
| WVC210    | 1.1.1.15                  |
|-----------+---------------------------|
| WVC2300   | 1.1.2.6                   |
|-----------+---------------------------|
| RVS4000   | 1.3.2.0                   |
+---------------------------------------+

Workarounds
===========

There are no workarounds for the RVS4000, PVC2300, and WVC2300 cameras.

On the WVC200 and WVC210 cameras, make sure that only trusted users are
given setup privileges.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should check the
software for feature set compatibility and known issues specific to
their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@...co.com or security-alert@...co.com for software
upgrades.

Customers should obtain upgraded software through their regular update
channels. For most customers, this means that upgrades should be
obtained through the Software Center on Cisco's worldwide website at
http://www.cisco.com.

If the information is not clear, please contact the Cisco Small Business
Support Center or your contracted maintenance provider for assistance.
Small Business Support Center contacts are as follows.

  * +1 866 606 1866 (toll free from within North America)
  * +1 408 418 1866 (toll call from anywhere in the world)

Customers should have their product serial number available.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_small_business_support_center_contacts.html
for additional support contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy,
and may lack important information or contain factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100421-vsc.shtml

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients.

  * cust-security-announce@...co.com
  * first-bulletins@...ts.first.org
  * bugtraq@...urityfocus.com
  * vulnwatch@...nwatch.org
  * cisco@...t.colorado.edu
  * cisco-nsp@...k.nether.net
  * full-disclosure@...ts.grok.org.uk
  * comp.dcom.sys.cisco@...sgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
================

+------------------------------------------------------------+
| Revision 1.0  | 2010-April-21  | Initial public release.   |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2008-2010 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------

Updated: Apr 21, 2010                             Document ID: 111641
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkvPGXQACgkQ86n/Gc8U/uBKuQCgiymrWHvk3jBZONrLFlCcKVkM
0NAAnRcF8F+XYWyzMcQup+/35mxOsmhL
=xpSH
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists