Executive Summary

Summary
Title Cisco IP Video Phone E20 Default Root Account
Informations
Name cisco-sa-20120118-te First vendor Publication 2012-01-18
Vendor Cisco Last vendor Modification 2012-01-18
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco TelePresence Software version TE 4.1.0 contains a default account vulnerability that could allow an unauthenticated, remote attacker to take complete control of the affected device.

The vulnerability is due to an architectural change that was made in the way the system maintains administrative accounts. During the process of upgrading a Cisco IP Video Phone E20 device to TE 4.1.0, an unsecured default account may be introduced. An attacker who is able to take advantage of this vulnerability could log in to the device as the root user and perform arbitrary actions with elevated privileges.

Cisco has released free software updates that address this vulnerability.

Workarounds that mitigate this vulnerability are available.

This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120118-te

Affected Products

Cisco TelePresence TE Software runs on Cisco IP Video Phone E20 devices.

Vulnerable Products

Cisco IP Video Phone E20 devices that have been upgraded to TE 4.1.0 are affected.

The TE 4.1.0 release has been deferred from Cisco.com and Tandberg.com, and is no longer available for download. The deferral notice can be found at the following link: Software Deferral Notice

Administrators can determine the version of software running on their device by logging in to the command-line interface (CLI) as the admin user and issuing the xstatus systemunit command and finding the SystemUnit Software Version field.

Example:

$: ssh admin@203.0.113.134

TANDBERG Codec Release TE4.1.0.137456

SW Release Date: 2011-11-18

OK

xstatus systemunit

*s SystemUnit ProductType: "TANDBERG Codec"

*s SystemUnit ProductId: "TANDBERG E20"

*s SystemUnit Uptime: 91273

*s SystemUnit Software Version: "TE4.1.0.137456"

*s SystemUnit Software Name: "s52100"

*s SystemUnit Software ReleaseDate: "2011-11-18"

*s SystemUnit Hardware Module SerialNumber: "M1AD18B023025"

*s SystemUnit Hardware Module MainBoard: "101390-6"

*s SystemUnit Hardware Module BootSoftware: "U-Boot 2010.06-36"

*s SystemUnit State System: Initialized

*s SystemUnit State Subsystem Application: Initialized

*s SystemUnit State Cradle: On

*s SystemUnit State CameraLid: Off

*s SystemUnit ContactInfo: "demo.user@example.com"

*s SystemUnit Bluetooth Devices 1 Name: "9xxPlantronics"

*s SystemUnit Bluetooth Devices 1 Address: "L023:8F:425M3D"

*s SystemUnit Bluetooth Devices 1 Type: 2360324

*s SystemUnit Bluetooth Devices 1 Status: bonded

*s SystemUnit Bluetooth Devices 1 LastSeen: "2011-12-20 11:49:36"

** end

OK

Products Confirmed Not Vulnerable --

No other Cisco products are currently known to be affected by this vulnerability.

Details

Cisco TelePresence TE Software historically has contained a single account that acted as both admin and root. This single super account utilized the same password for both the admin and root authentication and was always enabled. With the introduction of TE 4.1.0, an architectural change was made to help harden the devices by allowing administrators to disable the root account. The intended result of this change is to separate the super account into two accounts, root and admin, while subsequently disabling the root account by default.

It was found that in many cases, customers upgrading from a previous release of TE software to TE 4.1.0 are likely to experience an error condition in which the root account is not properly disabled. This creates a situation in which the root account is accessible via SSH with a default password. It was subsequently discovered that the command implemented to allow an administrator to enable or disable the root account does not function correctly.

Workarounds are available in the Workarounds section of this document. These workarounds involve changing the root and admin passwords to administrator-defined values.

This vulnerability is documented in Cisco bug ID CSCtw69889 and has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2011-4659.

Vulnerability Scoring Details

Cisco has scored the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response.

Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the following link: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link: http://intellishield.cisco.com/security/alertmanager/cvss

* CSCtw69889 - Cisco TelePresence TE Software Default Root Account Vulnerability

CVSS Base Score - 10.0 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete

CVSS Temporal Score - 8.7 Exploitability - High Remediation Level - Official-Fix Report Confidence - Confirmed

Impact

Successful exploitation of the vulnerability could allow an unauthenticated, remote attacker to gain root access to the affected device. This could allow the attacker to take arbitrary actions on the device with elevated privileges.

Software Versions and Fixes

When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at: http://www.cisco.com/go/psirt And review subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Cisco TelePresence Software version TE 4.1.1 is available on Cisco.com and replaces TE 4.1.0.

+|Affected Product |Affected |First Fixed | | |Version |Version | |--| |Cisco TelePresence Software TE |TE 4.1.0 |TE 4.1.1 | |4.x | | |

+Workarounds =

Administrators are advised to reset both the admin and root passwords with the following commands:

Reset Root User Password: rootsettings on

Reset Admin User Password: xcommand systemunit adminpassword set password:

Mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document for this advisory: http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20120118-te

Obtaining Fixed Software

Cisco has released free software updates that address the vulnerability described in this advisory. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments.

Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html Or as set forth at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.

Customers with Service Contracts -

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Center on Cisco.com at: http://www.cisco.com

Customers Using Third-Party Support Organizations

Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action.

The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

* +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html For additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages.

Exploitation and Public Announcements

The Cisco Product Security Incidence Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

This vulnerability was discovered internally.

Status of This Notice: Final

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution ==

This advisory is posted on Cisco Security Intelligence Operations at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120118-te

Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses:

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk

Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates.

Revision History

+| Revision 1.0 | 2012-January-18 | Initial Public Release |

+Cisco Security Procedures

Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at: http://www.cisco.com/ go/psirt

Copyright 2010-2012 Cisco Systems, Inc. All rights reserved.

BEGIN PGP SIGNATURE Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAk8W04IACgkQQXnnBKKRMNCWzwD/XJg6ZExNa1xHUZ0cLRjzefT5 nAE+tnRMfQo2m/79FewA/1gWGvSvM8jgY8OkpaE1mi/EelNYhB3Uk9FDXXMAdTEl =AFEp END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Hardware 1

Open Source Vulnerability Database (OSVDB)

Id Description
78322 Cisco TelePresence System Hardcoded Default Root Account

By default, Cisco TelePresence System installs with a default password. The root account, which is not properly disabled when an admin attempts to deactivate it, has a password which is publicly known and documented. This allows attackers to trivially access the program or system and gain privileged access.