ID

VAR-201109-0074


CVE

CVE-2011-2543


TITLE

Cisco Telepresence System Integrator C of cuil Component buffer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2011-002256

DESCRIPTION

Buffer overflow in the cuil component in Cisco Telepresence System Integrator C Series 4.x before TC4.2.0 allows remote authenticated users to cause a denial of service (endpoint reboot or process crash) or possibly execute arbitrary code via a long location parameter to the getxml program, aka Bug ID CSCtq46496. Cisco Telepresence System Integrator C of cuil The component contains a buffer overflow vulnerability. Cisco TelePresence Endpoint is prone to memory-corruption and HTML-injection vulnerabilities. An attacker can exploit the HTML-injection issue to execute arbitrary script code in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials. Other attacks are also possible. An attacker can exploit the memory-corruption issue to execute arbitrary code in the context of the application. Failed attacks will cause denial-of-service conditions. The solution provides components such as audio and video spaces, which can provide remote participants with a "face-to-face" virtual meeting room effect. ---------------------------------------------------------------------- Ovum says ad hoc tools are out-dated. The best practice approach? Fast vulnerability intelligence, threat handling, and setup in one tool. Read the new report on the Secunia VIM: http://secunia.com/products/corporate/vim/ovum_2011_request/ ---------------------------------------------------------------------- TITLE: TANDBERG C Series Endpoints Script Insertion and Denial of Service Vulnerabilities SECUNIA ADVISORY ID: SA46057 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46057/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46057 RELEASE DATE: 2011-09-22 DISCUSS ADVISORY: http://secunia.com/advisories/46057/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46057/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46057 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in TANDBERG C Series Endpoints, which can be exploited by malicious users to conduct script insertion attacks and cause a DoS (Denial of Service). 1) Input passed as the Call ID when calling another endpoint is not properly sanitised before being used. This can be exploited to insert arbitrary HTML and script code, which will be executed on an affected device when the malicious data is being viewed. 2) An error in the tshell application can be exploited to dereference an invalid memory address via overly long strings passed via the "location" parameter to the getXML script. The vulnerabilities are reported in version 4.1.2 and prior. SOLUTION: Update to version 4.2.0, which fixes vulnerability #2. Filter malicious characters and character sequences using a proxy. ORIGINAL ADVISORY: http://www.senseofsecurity.com.au/advisories/SOS-11-010 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. Sense of Security - Security Advisory - SOS-11-010 Release Date. 19-Sep-2011 Last Update. - Vendor Notification Date. 21-Feb-2011 Product. Cisco Affected versions. C <= TC4.1.2, MXP <= F9.1 Severity Rating. Low - Medium Impact. Cookie/credential theft, impersonation, loss of confidentiality, client-side code execution, denial of service. Solution Status. Vendor patch References. 1. CVE-2011-2544 (CSCtq46488) 2. CVE-2011-2543 (CSCtq46496) 3. CVE-2011-2577 (CSCtq46500) Details. Cisco TelePresence is an umbrella term for Video Conferencing Hardware and Software, Infrastructure and Endpoints. The C & MXP Series are the Endpoints used on desks or in boardrooms to provide users with a termination point for Video Conferencing. 1. Post-authentication HTML Injection - CVE-2011-2544 (CSCtq46488): Cisco TelePresence Endpoints have a web interface (HTTP or HTTPS) for managing, configuring and reporting. It is possible to set the Call ID (with H.323 or SIP) to a HTML value. If a call is made to another endpoint and an authenticated user browses to the web interface on the endpoint receiving the call (e.g. to view call statistics), the HTML will render locally within the context of the logged in user. From this point it is possible to make changes to the system as the authenticated user. The flaw is due to the flexibility of the H.323 ID or SIP Display Name fields and failure to correctly validate user input. Examples (MXP): Rebooting the system: <IMG SRC="/reboot&Yes=please"> The attacker may also choose to change passwords in the system, disable encryption or enable telnet: <IMG SRC=/html_select_status?reload=other.ssi&telnet=On> <IMG SRC=/html_select_status?reload=security.ssi&/Configuration/ Conference/Encryption/Mode=Off&/Configuration/SystemUnit/Password=test> 2. Post-authentication Memory Corruption - CVE-2011-2543 (CSCtq46496): Cisco TelePresence systems (Endpoints and Infrastructure) use XPath for setting and getting configuration. Example syntax is: http://ip/getxml?location=/Configuration/Video The request is sent to a locally listening shell (tshell). This is the case for all requests relating to performing an action on the system (e.g. config get or set). The shell then sends the input to the "main" application (/app/main, id=0), and the data is passed as a parameter. It was discovered that the getXML handle does not properly perform length checking on the user supplied input before passing it to the tshell. Furthermore, there is no length checking performed in the tshell and no bounds checking performed in the main application where the parameter is consumed. As such, it is possible to send input that exceeds the size of the receiving buffer, subsequently causing an invalid address to be read. This causes a reboot on the Endpoints. The VCS will not reboot, the process will crash by SIGSEGV (or sigabrt) but it will restart the process itself which drops all calls. Proof of Concept: GET /wsgi/getxml?location="+("A"*5200)+("\x60"*4)+("X"*4)+"HTTP/1.1\r\n Host: 192.168.6.99\r\n\r\n" Received signal SIGSEGV (11) in thread 0x129e8480, TID 2670 Illegal memory access at: 0x5858585c Registers: GPR00: 00f2c908 129e5960 129ef920 00000005 00000040 0000000c 00000037 0f315580 GPR08: 00000005 129e5a70 129e5a80 58585858 0f3272d4 11589858 129e6896 0000000b GPR16: 129e6084 11164a1c 00000000 129e6894 00000037 1299ca18 00000005 00000002 GPR24: 129e59a8 00000002 0f3ea3a4 129e5a64 00000037 00000005 0f410bac 129e5960 GPR24: 129e59a8 00000002 0f3ea3a4 129e5a64 00000037 00000005 0f410bac 129e5960 NIP: 0f39abc8 MSR: 0000d032 OGPR3: 00000002 As you can see, the crash string is passed as a parameter in GPR 8. 3. Pre-authentication SIP Denial of Service - CVE-2011-2577 (CSCtq46500): Cisco TelePresence Endpoints utilise SIP for the call setup protocol. Sending a SIP INVITE with a 4x8 a"s in the MAC Address field and the receive field causes the system to reboot. Proof of Concept: MXP: Exception 0x1100 : Data TLB load miss Active task FsmMain FSM process : SipTrnsp(0) FSM message : SipTrnsp_Send_Msg_Req from SipTrnsp(0) Data TLB miss (DMISS) : 0x00000000 (illegal addr. accessed) Solution. Upgrade to TC4.2 for the C series to fix validation issues. Discovered by. David Klein, Sense of Security Labs. About us. Sense of Security is a leading provider of information security and risk management solutions. Our team has expert skills in assessment and assurance, strategy and architecture, and deployment through to ongoing management. We are Australia's premier application penetration testing firm and trusted IT security advisor to many of the countries largest organisations. Sense of Security Pty Ltd Level 8, 66 King St Sydney NSW 2000 AUSTRALIA T: +61 (0)2 9290 4444 F: +61 (0)2 9290 4455 W: http://www.senseofsecurity.com.au E: info@senseofsecurity.com.au Twitter: @ITsecurityAU The latest version of this advisory can be found at: http://www.senseofsecurity.com.au/advisories/SOS-11-010.pdf Other Sense of Security advisories can be found at: http://www.senseofsecurity.com.au/research/it-security-advisories.php . Restrict access to trusted users only

Trust: 2.25

sources: NVD: CVE-2011-2543 // JVNDB: JVNDB-2011-002256 // BID: 49670 // VULHUB: VHN-50488 // PACKETSTORM: 106650 // PACKETSTORM: 105229 // PACKETSTORM: 106651

AFFECTED PRODUCTS

vendor:ciscomodel:telepresence c series softwarescope:eqversion:tc4.0.0

Trust: 1.0

vendor:ciscomodel:telepresence codec c40scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:telepresence c series softwarescope:eqversion:tc4.0.1

Trust: 1.0

vendor:ciscomodel:telepresence c series softwarescope:eqversion:tc4.1.1

Trust: 1.0

vendor:ciscomodel:telepresence codec c90scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:telepresence c series softwarescope:eqversion:tc4.0.4

Trust: 1.0

vendor:ciscomodel:telepresence c series softwarescope:eqversion:tc4.1.0

Trust: 1.0

vendor:ciscomodel:telepresence codec c60scope:eqversion:*

Trust: 1.0

vendor:ciscomodel:telepresence c series softwarescope:eqversion:tc4.1.2

Trust: 1.0

vendor:ciscomodel:telepresencescope:eqversion:system integrator c series tc4.2.0

Trust: 0.8

vendor:ciscomodel:telepresencescope:ltversion:4.x

Trust: 0.8

vendor:ciscomodel:telepresence codec c60scope: - version: -

Trust: 0.6

vendor:ciscomodel:telepresence codec c90scope: - version: -

Trust: 0.6

vendor:ciscomodel:telepresence codec c40scope: - version: -

Trust: 0.6

vendor:ciscomodel:telepresence endpoint mxp f9.1scope: - version: -

Trust: 0.3

vendor:ciscomodel:telepresence endpoint c tc4.1.2scope: - version: -

Trust: 0.3

sources: BID: 49670 // JVNDB: JVNDB-2011-002256 // CNNVD: CNNVD-201109-329 // NVD: CVE-2011-2543

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-2543
value: HIGH

Trust: 1.0

NVD: CVE-2011-2543
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201109-329
value: CRITICAL

Trust: 0.6

VULHUB: VHN-50488
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-2543
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-50488
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-50488 // JVNDB: JVNDB-2011-002256 // CNNVD: CNNVD-201109-329 // NVD: CVE-2011-2543

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-50488 // JVNDB: JVNDB-2011-002256 // NVD: CVE-2011-2543

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201109-329

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201109-329

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002256

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-50488

PATCH

title:TelePresenceurl:http://www.cisco.com/en/US/products/ps7060/index.html

Trust: 0.8

sources: JVNDB: JVNDB-2011-002256

EXTERNAL IDS

db:NVDid:CVE-2011-2543

Trust: 2.9

db:BIDid:49670

Trust: 2.0

db:SECUNIAid:46109

Trust: 1.8

db:SECUNIAid:46057

Trust: 1.8

db:SECTRACKid:1026072

Trust: 1.7

db:EXPLOIT-DBid:17871

Trust: 1.7

db:SREASONid:8393

Trust: 1.1

db:JVNDBid:JVNDB-2011-002256

Trust: 0.8

db:CNNVDid:CNNVD-201109-329

Trust: 0.7

db:XFid:69907

Trust: 0.6

db:NSFOCUSid:17779

Trust: 0.6

db:BUGTRAQid:20110919 CISCO TELEPRESENCE MULTIPLE VULNERABILITIES - SOS-11-010

Trust: 0.6

db:SEEBUGid:SSVID-72141

Trust: 0.1

db:VULHUBid:VHN-50488

Trust: 0.1

db:PACKETSTORMid:106650

Trust: 0.1

db:PACKETSTORMid:105229

Trust: 0.1

db:PACKETSTORMid:106651

Trust: 0.1

sources: VULHUB: VHN-50488 // BID: 49670 // JVNDB: JVNDB-2011-002256 // PACKETSTORM: 106650 // PACKETSTORM: 105229 // PACKETSTORM: 106651 // CNNVD: CNNVD-201109-329 // NVD: CVE-2011-2543

REFERENCES

url:http://www.securityfocus.com/bid/49670

Trust: 1.7

url:http://www.exploit-db.com/exploits/17871

Trust: 1.7

url:http://securitytracker.com/id?1026072

Trust: 1.7

url:http://secunia.com/advisories/46057

Trust: 1.7

url:http://secunia.com/advisories/46109

Trust: 1.7

url:http://www.securityfocus.com/archive/1/519698/100/0/threaded

Trust: 1.1

url:http://securityreason.com/securityalert/8393

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/69907

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2543

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2543

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/69907

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/519698/100/0/threaded

Trust: 0.6

url:http://www.nsfocus.net/vulndb/17779

Trust: 0.6

url:http://www.senseofsecurity.com.au/advisories/sos-11-010.pdf

Trust: 0.4

url:http://www.cisco.com/en/us/products/ps7060/index.html

Trust: 0.3

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/products/corporate/vim/ovum_2011_request/

Trust: 0.2

url:http://www.senseofsecurity.com.au/advisories/sos-11-010

Trust: 0.2

url:http://secunia.com/advisories/46057/

Trust: 0.1

url:http://secunia.com/advisories/46057/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46057

Trust: 0.1

url:http://www.senseofsecurity.com.au

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2544

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2543

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2577

Trust: 0.1

url:http://www.senseofsecurity.com.au/research/it-security-advisories.php

Trust: 0.1

url:http://ip/getxml?location=/configuration/video

Trust: 0.1

url:http://secunia.com/advisories/46109/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46109

Trust: 0.1

url:http://secunia.com/advisories/46109/

Trust: 0.1

sources: VULHUB: VHN-50488 // BID: 49670 // JVNDB: JVNDB-2011-002256 // PACKETSTORM: 106650 // PACKETSTORM: 105229 // PACKETSTORM: 106651 // CNNVD: CNNVD-201109-329 // NVD: CVE-2011-2543

CREDITS

David Klein of Sense of Security Labs

Trust: 0.9

sources: BID: 49670 // CNNVD: CNNVD-201109-329

SOURCES

db:VULHUBid:VHN-50488
db:BIDid:49670
db:JVNDBid:JVNDB-2011-002256
db:PACKETSTORMid:106650
db:PACKETSTORMid:105229
db:PACKETSTORMid:106651
db:CNNVDid:CNNVD-201109-329
db:NVDid:CVE-2011-2543

LAST UPDATE DATE

2024-08-14T12:49:25.999000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-50488date:2018-10-09T00:00:00
db:BIDid:49670date:2011-09-19T00:00:00
db:JVNDBid:JVNDB-2011-002256date:2011-09-28T00:00:00
db:CNNVDid:CNNVD-201109-329date:2011-09-26T00:00:00
db:NVDid:CVE-2011-2543date:2018-10-09T19:32:42.870

SOURCES RELEASE DATE

db:VULHUBid:VHN-50488date:2011-09-23T00:00:00
db:BIDid:49670date:2011-09-19T00:00:00
db:JVNDBid:JVNDB-2011-002256date:2011-09-28T00:00:00
db:PACKETSTORMid:106650date:2011-11-06T03:38:15
db:PACKETSTORMid:105229date:2011-09-19T13:34:23
db:PACKETSTORMid:106651date:2011-11-06T03:38:18
db:CNNVDid:CNNVD-201109-329date:1900-01-01T00:00:00
db:NVDid:CVE-2011-2543date:2011-09-23T10:55:02.693