lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 26 May 2010 18:30:00 +0200
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Multiple Vulnerabilities in Cisco Network Building Mediator

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Network
Building Mediator

Document ID: 111014

Advisory ID: cisco-sa-20100526-mediator

http://www.cisco.com/warp/public/707/cisco-sa-20100526-mediator.shtml

Revision 1.0

For Public Release 2010 May 26 1600 UTC (GMT)

- ---------------------------------------------------------------------

Summary
=======

Multiple vulnerabilities exist in the Cisco Network Building Mediator
(NBM) products. These vulnerabilities also affect the legacy
Richards-Zeta Mediator products. This security advisory outlines
details of the following vulnerabilities:

  * Default credentials
  * Privilege escalation
  * Unauthorized information interception
  * Unauthorized information access

Cisco has released free software updates that address these
vulnerabilities. Workarounds that mitigate some of the listed
vulnerabilities are available.

This advisory is posted at 
http://www.cisco.com/warp/public/707/cisco-sa-20100526-mediator.shtml

Affected Products
=================

These vulnerabilities affect the legacy Richards-Zeta Mediator 2500
product and Cisco Network Building Mediator NBM-2400 and NBM-4800
models. All Mediator Framework software releases prior to 3.1.1 are
affected by all vulnerabilities listed in this security advisory.

This table provides information about affected software releases:

+---------------------------------------+
|  Cisco Bug  |    Affects Software     |
|     ID      |        Releases         |
|-------------+-------------------------|
| CSCtb83495  | 1.5.1, 2.2, 3.0.8       |
|-------------+-------------------------|
| CSCtb83607  | 2.2, 3.0.8              |
|-------------+-------------------------|
| CSCtb83618  | 1.5.1, 2.2, 3.0.8       |
|-------------+-------------------------|
| CSCtb83631  | 1.5.1, 2.2, 3.0.8       |
|-------------+-------------------------|
| CSCtb83505  | 1.5.1, 2.2, 3.0.8       |
|-------------+-------------------------|
| CSCtb83512  | 1.5.1, 2.2, 3.0.8       |
+---------------------------------------+

Vulnerable Products
+------------------

Users can determine the version of the Mediator Framework running on
a device by logging into the device. After a successful login, the
device will display the version of Mediator Framework running on the
device.

The following example identifies a Cisco Network Building Mediator
that is running Mediator Framework version 3.1.1:

    Mediator Operating Environment 3.0.4
    Mediator Framework (tm) 3.1.1
    Copyright  ) 2010 Cisco Systems, Inc.

    Serial number 05-xxxxx

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

The Cisco Network Building Mediator is a platform that transforms the
way buildings are designed, operated, and experienced.

Cisco Network Building Mediator collects data from sources that
include the building, IT, energy supply, and energy demand systems,
which use different protocols that are otherwise unable to
communicate with one another. The Cisco Network Building Mediator
normalizes the data into a common data representation. This ability
enables the Cisco Network Building Mediator to perform any-to-any
protocol translation and to provide information to the end user in a
uniform presentation.

This security advisory describes multiple distinct vulnerabilities in
the legacy Richards-Zeta Mediator and the Cisco Network Building
Mediator. These vulnerabilities are independent of each other.

Default credentials
+------------------

Default credentials are assigned for several predefined user accounts
on the device including the administrative user account. Any user
with network access to the device can log in as an administrator and
take complete control over the vulnerable device.

  * CSCtb83495 ( registered customers only) has been assigned the CVE
    identifier CVE-2010-0595.

Privilege escalation
+-------------------

Vulnerabilities in this category enable unauthorized users to read
and modify device configuration. A malicious user must authenticate
as an existing user but does not need to have administrator
privileges or know administrator credentials to modify device
configuration. Both vulnerabilities can be exploited over either
transport protocol (HTTP or HTTPS).

Additionally, the vulnerability described by Cisco Bug ID CSCtb83618
( registered customers only) can be used to reload the vulnerable
device. Repeated exploitation of this vulnerability can lead to a
prolonged denial of service (DoS) condition.

  * CSCtb83607 ( registered customers only) (registered customers
    only) has been assigned the CVE identifier CVE-2010-0596.
    This vulnerability could enable any user to read and modify
    device configuration.
  * CSCtb83618 ( registered customers only) has been assigned the CVE
    identifier CVE-2010-0597.
    This vulnerability could enable any user to read and modify
    device configuration using XML RPC protocol. Additionally, this
    vulnerability can be exploited to reload the affected device.

Unauthorized information interception
+------------------------------------

The following vulnerabilities reflect the fact that sessions between
an operator workstation and the Cisco Network Building Mediator are
not protected against unauthorized interception. A malicious user
able to intercept the sessions could learn any credentials used
during intercepted sessions (for administrators and
non-administrators alike) and could subsequently take full control of
the device.

  * CSCtb83631 ( registered customers only) has been assigned CVE
    identifier CVE-2010-0598.
    This vulnerability could allow a malicious user intercepting an
    HTTP session to access to Administrator credentials.
  * CSCtb83505 ( registered customers only) has been assigned CVE
    identifier CVE-2010-0599.
    This vulnerability could allow a malicious user intercepting an
    XML RPC session to access to Administrator credentials.

Unauthorized information access
+------------------------------

A malicious user could read one of the system configuration files.
This configuration file contains user accounts details, including
passwords. Authentication is not required to read this configuration
file and an attacker could perform this attack over either XML RPC or
XML RPC over HTTPS protocol.

  * CSCtb83512 ( registered customers only) has been assigned CVE
    identifier CVE-2010-0600.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this security advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

CSCtb83495 - Default credentials present on the system
CVSS Base Score - 10
  Access Vector           Network
  Access Complexity       Low
  Authentication          None
  Confidentiality Impact  Complete
  Integrity Impact        Complete
  Availability Impact     Complete

CVSS Temporal Score - 8.3
  Exploitability          Functional
  Remediation Level       Official Fix
  Report Confidence       Confirmed

CSCtb83607 - Privilege escalation possible over HTTP protocol
CVSS Base Score - 9
  Access Vector           Network
  Access Complexity       Low
  Authentication          Single
  Confidentiality Impact  Complete
  Integrity Impact        Complete
  Availability Impact     Complete

CVSS Temporal Score - 7.4
  Exploitability          Functional
  Remediation Level       Official Fix
  Report Confidence       Confirmed

CSCtb83618 - Privilege escalation possible over XML RPC protocol
CVSS Base Score - 9
  Access Vector           Network
  Access Complexity       Low
  Authentication          Single
  Confidentiality Impact  Complete
  Integrity Impact        Complete
  Availability Impact     Complete

CVSS Temporal Score - 7.4
  Exploitability          Functional
  Remediation Level       Official Fix
  Report Confidence       Confirmed

CSCtb83631 - Possible intercept of unencrypted HTTP sessions
CVSS Base Score - 9.3
  Access Vector           Network
  Access Complexity       Medium
  Authentication          None
  Confidentiality Impact  Complete
  Integrity Impact        Complete
  Availability Impact     Complete

CVSS Temporal Score - 7.7
  Exploitability          Functional
  Remediation Level       Official Fix
  Report Confidence       Confirmed

CSCtb83505 - Possible intercept of unencrypted XML RPC sessions
CVSS Base Score - 9.3
  Access Vector           Network
  Access Complexity       Medium
  Authentication          None
  Confidentiality Impact  Complete
  Integrity Impact        Complete
  Availability Impact     Complete

CVSS Temporal Score - 7.7
  Exploitability          Functional
  Remediation Level       Official Fix
  Report Confidence       Confirmed

CSCtb83512 - Access to sensitive information over XML RPC
CVSS Base Score - 10
  Access Vector           Network
  Access Complexity       Low
  Authentication          None
  Confidentiality Impact  Complete
  Integrity Impact        Complete
  Availability Impact     Complete

CVSS Temporal Score - 8.3
  Exploitability          Functional
  Remediation Level       Official Fix
  Report Confidence       Confirmed

Impact
======

Successful exploitation of any of these vulnerabilities could result
in a malicious user taking complete control over an affected device.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Each row of the software table below names a Mediator Framework
software release. If a given software release is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. Cisco recommends
upgrading to the latest available release where possible. All
vulnerabilities are fixed in Mediator Framework release 3.1.1 and
above. Mediator Framework release 3.1.1 is the recommended migration
path for all Mediator Framework releases.

Vulnerabilities do not affect Mediator Operating Environment.

+---------------------------------------+
|     Affected     |    First Fixed     |
|     Software     |      Release       |
|     Releases     |                    |
|------------------+--------------------|
| 1.5              | 1.5.1.build.14-eng |
|------------------+--------------------|
| 2.2              | 2.2.1.dev.1        |
|------------------+--------------------|
| 3.0              | 3.0.9.release.1    |
+---------------------------------------+

Fixed 3.1.1 and 3.0.9 Mediator Framework software can be downloaded
from the Software Center on http://www.cisco.com by visiting 
http://www.cisco.com/cisco/psn/web/download/index.html and navigating 
to Physical Security and Building Systems > Smart Connected 
Buildings > Cisco Network Building Mediator.

To obtain fixed 1.5.1 and 2.2 Mediator Framework software and
configTOOL version 3.1.0b1 contact Cisco TAC.

Workarounds
===========

Default credentials
+------------------

Administrator's credentials can be changed using the procedure as
described in Cisco Network Building Mediator User Guide at 
http://www.cisco.com/en/US/docs/security/physical_security/cnbm/User/guide/CNBM__UG.pdf
Details of the procedure are given in the section 2-10 Recovering
the Cisco Network Building Mediator Password.

Privilege escalation
+-------------------

There are no workarounds for these vulnerabilities.

Unauthorized information interception
+------------------------------------

The following workaround is applicable only to the vulnerability
related to HTTP protocol. There is no workaround for the
vulnerability that affects XML RPC service.

The workaround for this vulnerability is to disable HTTP service and
use HTTPS instead. The HTTPS service is enabled and running by
default and no further actions are needed to enable it. The HTTP
service can be disabled with configTOOL. The configTOOL is the
software running on the operator workstation and is used to configure
the Multi-Protocol Exchange of the Cisco Network Building Mediator.

After applying this workaround to software releases 1.5.1 and 2.2,
configTOOL version 3.1.0b1 is required to continue configuring Cisco
Network Building Mediator via configTOOL.

To start configTOOL, double-click the Cisco Network Building Mediator
configTOOL shortcut icon on the desktop, or choose Start > All
Programs > Network Building Mediator configTOOL. Connect to a Cisco
Network Building Mediator using the procedure as described in Cisco
Network Building Mediator User Guide at 
http://www.cisco.com/en/US/docs/security/physical_security/cnbm/User/guide/CNBM__UG.pdf
section 3-2 Connecting to the Cisco Network Building Mediator Using
configTOOL. Inside the Node tree pane, expand theservices tab, and
then expand tab the network tab. Click the http_server tab, and then
click the Enabled to uncheck it.

Unauthorized information access
+------------------------------

There is no workaround for this vulnerability.

Mitigation
+---------

The following mitigation can reduce risk from unauthorized access to
the Cisco Network Building Mediator and minimize the risks associated
with the vulnerabilities described in this advisory. This mitigation
is not effective against unauthorized information interception
vulnerabilities as exploitation of these vulnerabilities do not
depend on accessing the device itself, but on intercepting session
between an operator console and the Cisco Network Building Mediator.

Administrators are advised to be selective when choosing the devices
that are allowed to establish connections to the Cisco Network
Building Mediator. The following rules will allow only legitimate
operator console(s) to establish sessions to the Cisco Network
Building Mediator. To execute following commands you must have
Administrator privileges on the Cisco Network Building Mediator. In
the following examples it is assumed that the operator console has IP
address 192.0.2.1. The 192.0.2.1 address must be changed to match the
IP address used by the designated operator console. The following
code must be entered on the console. Please refer to section 2.4 in
the user guide at 
http://www.cisco.com/en/US/docs/security/physical_security/cnbm/User/guide/CNBM__UG.pdf 
for information on how to connect to the serial port using 
hyper-terminal.

    # The following rule establishes a default policy for INPUT rule chain.
    # The default policy is to drop all packets unless they are explicitly
    # permitted by a rule in the INPUT chain
    iptables -P INPUT DROP

    # This rule will allow all traffic from operator console with
    # IP address of 192.0.2.1 to the Cisco NBM
    #
    # Change 192.0.2.1 to match IP address used by your operators console.
    iptables -I INPUT 1 --source 192.0.2.1 -j ACCEPT

    # Repeat the previous command if you have more than one operator console.
    # Increment the number after the "INPUT" keyword for each console you
    # are adding.
    #
    # This command will allow second operator console with IP address
    # of 192.0.2.2 to access the Cisco NBM
    iptables -I INPUT 2 --source 192.0.2.2 -j ACCEPT

When applying rules form the above example care must be taken to
allow access to ports or protocols that are used by sensors and other
devices deployed in the system that are monitored and controlled by
the Cisco Network Building Mediator. Failure to do so will break
connectivity to these sensors and devices.

Additional mitigation techniques that can be deployed on Cisco
devices within the network are available in the Cisco Applied
Mitigation Bulletin companion document for this advisory: 
http://www.cisco.com/warp/public/707/cisco-amb-20100526-mediator.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at 
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@...co.com or security-alert@...co.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@...co.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone 
numbers, and instructions and e-mail addresses for use in various 
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities described in this advisory.

These vulnerabilities were discovered during internal testing.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at :

http://www.cisco.com/warp/public/707/cisco-sa-20100526-mediator.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@...co.com
  * first-bulletins@...ts.first.org
  * bugtraq@...urityfocus.com
  * vulnwatch@...nwatch.org
  * cisco@...t.colorado.edu
  * cisco-nsp@...k.nether.net
  * full-disclosure@...ts.grok.org.uk
  * comp.dcom.sys.cisco@...sgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision |             | Initial      |
| 1.0      | 2010-May-26 | public       |
|          |             | release.     |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco 
security notices. All Cisco security advisories are available at 
http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (Darwin)

iEYEARECAAYFAkv9S00ACgkQ86n/Gc8U/uDJRQCcCCww9H/6P7BHqAZ9k29Tq4hj
EWQAn3eEfS/iAcbfn5ERow7JQO4QmnPg
=bCsA
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists