ID

VAR-201201-0310


CVE

CVE-2011-4659


TITLE

Cisco TelePresence Software Vulnerabilities whose settings are changed

Trust: 0.8

sources: JVNDB: JVNDB-2012-001158

DESCRIPTION

Cisco TelePresence Software before TE 4.1.1 on the Cisco IP Video Phone E20 has a default password for the root account after an upgrade to TE 4.1.0, which makes it easier for remote attackers to modify the configuration via an SSH session, aka Bug ID CSCtw69889, a different vulnerability than CVE-2011-2555. The problem is Bug ID CSCtw69889 It is a problem. This vulnerability CVE-2011-2555 Is a different vulnerability.By a third party SSH The settings may be changed through the session. Cisco IP Video Phone E20 is prone to a remote authentication-bypass vulnerability. An attacker can exploit this issue to gain unauthorized root access to the affected device. Successful exploits will result in the complete compromise of the device. The vulnerability is due to an architectural change that was made in the way the system maintains administrative accounts. An attacker who is able to take advantage of this vulnerability could log in to the device as the root user and perform arbitrary actions with elevated privileges. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are available. The TE 4.1.0 release has been deferred from Cisco.com and Tandberg.com, and is no longer available for download. The deferral notice can be found at the following link: Software Deferral Notice Administrators can determine the version of software running on their device by logging in to the command-line interface (CLI) as the admin user and issuing the xstatus systemunit command and finding the SystemUnit Software Version field. Example: $: ssh admin@203.0.113.134 TANDBERG Codec Release TE4.1.0.137456 SW Release Date: 2011-11-18 OK xstatus systemunit *s SystemUnit ProductType: "TANDBERG Codec" *s SystemUnit ProductId: "TANDBERG E20" *s SystemUnit Uptime: 91273 *s SystemUnit Software Version: "TE4.1.0.137456" *s SystemUnit Software Name: "s52100" *s SystemUnit Software ReleaseDate: "2011-11-18" *s SystemUnit Hardware Module SerialNumber: "M1AD18B023025" *s SystemUnit Hardware Module MainBoard: "101390-6" *s SystemUnit Hardware Module BootSoftware: "U-Boot 2010.06-36" *s SystemUnit State System: Initialized *s SystemUnit State Subsystem Application: Initialized *s SystemUnit State Cradle: On *s SystemUnit State CameraLid: Off *s SystemUnit ContactInfo: "demo.user@example.com" *s SystemUnit Bluetooth Devices 1 Name: "9xxPlantronics" *s SystemUnit Bluetooth Devices 1 Address: "L023:8F:425M3D" *s SystemUnit Bluetooth Devices 1 Type: 2360324 *s SystemUnit Bluetooth Devices 1 Status: bonded *s SystemUnit Bluetooth Devices 1 LastSeen: "2011-12-20 11:49:36" ** end OK Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by this vulnerability. This single super account utilized the same password for both the admin and root authentication and was always enabled. With the introduction of TE 4.1.0, an architectural change was made to help harden the devices by allowing administrators to disable the root account. The intended result of this change is to separate the super account into two accounts, root and admin, while subsequently disabling the root account by default. It was found that in many cases, customers upgrading from a previous release of TE software to TE 4.1.0 are likely to experience an error condition in which the root account is not properly disabled. This creates a situation in which the root account is accessible via SSH with a default password. It was subsequently discovered that the command implemented to allow an administrator to enable or disable the root account does not function correctly. Workarounds are available in the Workarounds section of this document. These workarounds involve changing the root and admin passwords to administrator-defined values. Vulnerability Scoring Details ============================= Cisco has scored the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response. Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks. Cisco has provided additional information regarding CVSS at the following link: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtw69889 - Cisco TelePresence TE Software Default Root Account Vulnerability CVSS Base Score - 10.0 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 8.7 Exploitability - High Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerability could allow an unauthenticated, remote attacker to gain root access to the affected device. This could allow the attacker to take arbitrary actions on the device with elevated privileges. Software Versions and Fixes =========================== When considering software upgrades, customers are advised to consult the Cisco Security Advisories and Responses archive at: http://www.cisco.com/go/psirt And review subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Cisco TelePresence Software version TE 4.1.1 is available on Cisco.com and replaces TE 4.1.0. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments. Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html Or as set forth at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Center on Cisco.com at: http://www.cisco.com Customers Using Third-Party Support Organizations +------------------------------------------------ Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action. The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed. Customers Without Service Contracts +---------------------------------- Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC. Refer to Cisco Worldwide Contacts at: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html For additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages. Exploitation and Public Announcements ===================================== The Cisco Product Security Incidence Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. This vulnerability was discovered internally. Status of This Notice: Final ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco Security Intelligence Operations at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120118-te Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following e-mail addresses: * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2012-January-18 | Initial Public Release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at: http://www.cisco.com/ go/psirt +-------------------------------------------------------------------- Copyright 2010-2012 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iF4EAREIAAYFAk8W04IACgkQQXnnBKKRMNCWzwD/XJg6ZExNa1xHUZ0cLRjzefT5 nAE+tnRMfQo2m/79FewA/1gWGvSvM8jgY8OkpaE1mi/EelNYhB3Uk9FDXXMAdTEl =AFEp -----END PGP SIGNATURE-----

Trust: 2.07

sources: NVD: CVE-2011-4659 // JVNDB: JVNDB-2012-001158 // BID: 51541 // VULHUB: VHN-52604 // PACKETSTORM: 108795

AFFECTED PRODUCTS

vendor:ciscomodel:telepresence e20 softwarescope:eqversion:te4.1.1

Trust: 1.6

vendor:ciscomodel:telepresence e20 softwarescope:eqversion:tenc4.0.0

Trust: 1.6

vendor:ciscomodel:telepresence e20 softwarescope:eqversion:te2.2

Trust: 1.6

vendor:ciscomodel:telepresence e20 softwarescope:eqversion:tenc4.1.1-cucm

Trust: 1.6

vendor:ciscomodel:telepresence e20 softwarescope:eqversion:te4.1.0

Trust: 1.6

vendor:ciscomodel:telepresence e20 softwarescope:eqversion:te2.2.1

Trust: 1.6

vendor:ciscomodel:telepresence e20 softwarescope:eqversion:tenc4.1.0

Trust: 1.6

vendor:ciscomodel:telepresence e20 softwarescope:eqversion:tenc4.1.1

Trust: 1.6

vendor:ciscomodel:telepresence e20 softwarescope:eqversion:te4.0.0

Trust: 1.6

vendor:ciscomodel:ip video phone e20scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:telepresence e20 softwarescope:lteversion:te4.1.1-cucm

Trust: 1.0

vendor:ciscomodel:ip video phone e20scope: - version: -

Trust: 0.8

vendor:ciscomodel:ip video phone e20 softwarescope:eqversion:te 4.1.1

Trust: 0.8

vendor:ciscomodel:telepresence e20 softwarescope:eqversion:te4.1.1-cucm

Trust: 0.6

vendor:ciscomodel:ip video phone e20 tescope:eqversion:4.1.0

Trust: 0.3

vendor:ciscomodel:ip video phone e20 tescope:neversion:4.1.1

Trust: 0.3

sources: BID: 51541 // JVNDB: JVNDB-2012-001158 // CNNVD: CNNVD-201201-296 // NVD: CVE-2011-4659

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-4659
value: HIGH

Trust: 1.0

NVD: CVE-2011-4659
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201201-296
value: CRITICAL

Trust: 0.6

VULHUB: VHN-52604
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-4659
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-52604
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-52604 // JVNDB: JVNDB-2012-001158 // CNNVD: CNNVD-201201-296 // NVD: CVE-2011-4659

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-52604 // JVNDB: JVNDB-2012-001158 // NVD: CVE-2011-4659

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 108795 // CNNVD: CNNVD-201201-296

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201201-296

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-001158

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-52604

PATCH

title:cisco-sa-20120118-teurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120118-te

Trust: 0.8

title:cisco-sa-20120118-teurl:http://www.cisco.com/cisco/web/support/JP/111/1110/1110027_cisco-sa-20120118-te-j.html

Trust: 0.8

sources: JVNDB: JVNDB-2012-001158

EXTERNAL IDS

db:NVDid:CVE-2011-4659

Trust: 2.9

db:BIDid:51541

Trust: 1.0

db:JVNDBid:JVNDB-2012-001158

Trust: 0.8

db:CNNVDid:CNNVD-201201-296

Trust: 0.7

db:CISCOid:20120118 CISCO IP VIDEO PHONE E20 DEFAULT ROOT ACCOUNT

Trust: 0.6

db:NSFOCUSid:18606

Trust: 0.6

db:PACKETSTORMid:108795

Trust: 0.2

db:VULHUBid:VHN-52604

Trust: 0.1

sources: VULHUB: VHN-52604 // BID: 51541 // JVNDB: JVNDB-2012-001158 // PACKETSTORM: 108795 // CNNVD: CNNVD-201201-296 // NVD: CVE-2011-4659

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20120118-te

Trust: 2.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4659

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4659

Trust: 0.8

url:http://www.securityfocus.com/bid/51541

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18606

Trust: 0.6

url:http://www.cisco.com

Trust: 0.4

url:http://www.cisco.com/go/psirt

Trust: 0.1

url:http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html

Trust: 0.1

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html

Trust: 0.1

url:http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4659

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.1

url:http://www.cisco.com/

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:http://tools.cisco.com/security/center/content/ciscoappliedmitigationbulletin/cisco-amb-20120118-te

Trust: 0.1

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.1

sources: VULHUB: VHN-52604 // BID: 51541 // JVNDB: JVNDB-2012-001158 // PACKETSTORM: 108795 // CNNVD: CNNVD-201201-296 // NVD: CVE-2011-4659

CREDITS

Cisco

Trust: 0.9

sources: BID: 51541 // CNNVD: CNNVD-201201-296

SOURCES

db:VULHUBid:VHN-52604
db:BIDid:51541
db:JVNDBid:JVNDB-2012-001158
db:PACKETSTORMid:108795
db:CNNVDid:CNNVD-201201-296
db:NVDid:CVE-2011-4659

LAST UPDATE DATE

2024-08-14T14:41:04.802000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-52604date:2012-02-10T00:00:00
db:BIDid:51541date:2012-01-18T00:00:00
db:JVNDBid:JVNDB-2012-001158date:2012-01-24T00:00:00
db:CNNVDid:CNNVD-201201-296date:2012-01-30T00:00:00
db:NVDid:CVE-2011-4659date:2012-02-10T05:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-52604date:2012-01-19T00:00:00
db:BIDid:51541date:2012-01-18T00:00:00
db:JVNDBid:JVNDB-2012-001158date:2012-01-24T00:00:00
db:PACKETSTORMid:108795date:2012-01-18T16:47:26
db:CNNVDid:CNNVD-201201-296date:1900-01-01T00:00:00
db:NVDid:CVE-2011-4659date:2012-01-19T15:55:00.820