lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 28 Sep 2011 12:00:00 -0400
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Jabber Extensible Communications Platform and Cisco Unified Presence XML Denial of Service Vulnerability 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Jabber Extensible Communications Platform
and Cisco Unified Presence XML Denial of Service Vulnerability

Advisory ID: cisco-sa-20110928-xcpcupsxml

Revision 1.0

For Public Release 2011 September 28 1600 UTC (GMT)

+--------------------------------------------------------------------

Summary
=======

A denial of service (DoS) vulnerability exists in Jabber Extensible
Communications Platform (Jabber XCP) and Cisco Unified Presence. An
unauthenticated, remote attacker could exploit this vulnerability by
sending malicious XML to an affected server. Successful exploitation
of this vulnerability could cause elevated memory and CPU
utilization, resulting in memory exhaustion and process crashes.
Repeated exploitation could result in a sustained DoS condition.

There are no workarounds available to mitigate exploitation of this
vulnerability.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml.

Affected Products
=================

Vulnerable Products
+------------------

The following versions of Cisco Unified Presence and Jabber
Extensible Communications Platform (Jabber XCP) are affected by the
vulnerability in this advisory. JabberNow appliances are also
affected if they are running a vulnerable version of Jabber XCP
software.

Cisco Unified Presence
+---------------------

All versions of Cisco Unified Presence prior to 8.5(4) are affected
by the vulnerability in this advisory.

Jabber XCP and JabberNow Appliances
+----------------------------------

The following Jabber XCP software versions are affected by the
vulnerability in this advisory:

+------------------------------------------------------------+
|     Versions     |                 Builds                  |
|------------------+-----------------------------------------|
| 2.X              | All builds                              |
|------------------+-----------------------------------------|
| 3.X              | All builds                              |
|------------------+-----------------------------------------|
| 4.X              | All builds                              |
|------------------+-----------------------------------------|
| 5.0              | All builds                              |
|------------------+-----------------------------------------|
| 5.1              | All builds                              |
|------------------+-----------------------------------------|
| 5.2              | All builds                              |
|------------------+-----------------------------------------|
| 5.4              | Prior to 5.4.0.27581                    |
|------------------+-----------------------------------------|
| 5.8              | Prior to 5.8.1.27561                    |
+------------------------------------------------------------+

Note: JabberNow appliances that are running these software versions
are also affected by the vulnerability in this advisory.

Determining Cisco Unified Presence Software Versions
+---------------------------------------------------

To determine the running version of Cisco Unified Presence software,
issue the "show version active" command from the command line
interface.

The following example shows Cisco Unified Presence software version
8.6.0:

    admin: show version active
    Active Master Version: 8.6.0.97041-43

Determining Jabber XCP Software Versions
+---------------------------------------

To determine the running version of Jabber XCP software, find the
"JABBER_VERSION" in the [JABBER_HOME]/var/cache/xcp_vars.sh file.

The following example shows Jabber XCP software version 5.8.1.17421:

    JABBER_VERSION=5.8.1.17421

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Jabber XCP and Cisco Unified Presence provide an open and extensible
platform that facilitates the secure exchange of availability and
instant messaging (IM) information.

The XML parsers in Jabber XCP (including JabberNow appliances) and
Cisco Unified Presence are vulnerable to the Exponential Entity
Expansion attack. This attack is also known as an XML Bomb referring
to an XML document that is valid according to the rules of an XML
schema yet results in the hanging or crash of the parser or
underlying server. The attack is often referred to as the Billion
Laughs Attack because many proof of concept examples caused XML
parsers to expand the string lol or ha up to a billion times or until
server resources were exhausted.

The attack combines certain properties of XML to create valid but
malicious XML using an extreme level of nested substitutions. When an
XML parser attempts to expand all the nested entities it quickly
exhausts all server resources.

This technique will cause the XML parsers in Cisco Unified Presence
and Jabber XCP (including JabberNow appliances) to trigger high CPU
and memory usage resulting in process crashes. The attack affects
both client-to-server connections as well as server-to-server
(federation) links.

This vulnerability is documented in the following Cisco bug IDs:

  * CSCtq78106
  * CSCtq89842
  * CSCtq88547

This vulnerability was assigned Common Vulnerabilities and Exposures
(CVE) ID CVE-2011-3287 for Cisco bug ID CSCtq78106 and CVE ID
CVE-2011-3288 for Cisco bug IDs CSCtq89842 and CSCtq88547.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCtq78106 ("XCP Vulnerable to XML Entity Expansion Attack")

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtq89842 ("CUP Server PE Vulnerable to XML Entity Expansion Attack")

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

* CSCtq88547 ("CUP Server Client Profile Agent Vulnerable to XML Entity
Expansion Attack")

CVSS Base Score - 7.8
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   None
    Integrity Impact -         None
    Availability Impact -      Complete

CVSS Temporal Score - 6.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

Impact
======

Successful exploitation of this vulnerability could cause elevated
memory and CPU utilization, resulting in memory exhaustion and
process crashes. Repeated exploitation could result in a sustained
DoS condition.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

+------------------------------------------------------------+
|    Cisco Unified Presence Software    |    First Fixed     |
|                Version                |      Release       |
|---------------------------------------+--------------------|
| All versions prior to 8.5(4)          | Upgrade to 8.5(4)  |
+------------------------------------------------------------+

+------------------------------------------------------------+
|    Jabber XCP    |                                         |
|     Software     |                                         |
|     Version,     |           First Fixed Release           |
|    Including     |                                         |
|    JabberNow     |                                         |
|    Appliances    |                                         |
|------------------+-----------------------------------------|
|                  | These versions are vulnerable but are   |
|                  | End of Life. No fixed software will be  |
| Versions prior   | made available. Cisco highly recommends |
| to 4.X           | that customers using one of these       |
|                  | versions migrate to a supported         |
|                  | version.                                |
|------------------+-----------------------------------------|
| Versions 4.X -   | Migrate to 5.4.0.27581, 5.8.1.27561, or |
| 5.2              | higher                                  |
|------------------+-----------------------------------------|
| Version 5.4      | Upgrade to 5.4.0.27581, 5.8.1.27561, or |
|                  | higher                                  |
|------------------+-----------------------------------------|
| Version 5.8      | Upgrade to 5.8.1.27561 or higher        |
+------------------------------------------------------------+

Workarounds
===========

There are no available workarounds to mitigate this vulnerability.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@...co.com or security-alert@...co.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@...co.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

XML entity expansion attacks are well known, but Cisco PSIRT is not
aware of any public announcements or malicious use of the
vulnerability against the Cisco products in this advisory.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110928-xcpcupsxml.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@...co.com
  * first-bulletins@...ts.first.org
  * bugtraq@...urityfocus.com
  * vulnwatch@...nwatch.org
  * cisco@...t.colorado.edu
  * cisco-nsp@...k.nether.net
  * full-disclosure@...ts.grok.org.uk
  * comp.dcom.sys.cisco@...sgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+------------------------------------------------------------+
| Revision 1.0 | 2011-September-28 | Initial public release  |
+------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAk6Cp2sACgkQQXnnBKKRMNBL5AD/U+9K5lhXNsuQ8VwDsJ8JcUL1
W9OUjYEUtuGBytfhimEA/2wOZIkhVHkXO9QHazNI93kZY4mDumxfxTyA3pqDex98
=SUS0
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists