__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco CallManager Vulnerabilities [Cisco Security Advisory Document ID: 65529] July 12, 2005 18:00 GMT Number P-245 [REVISED 20 Jul 2005] ______________________________________________________________________________ PROBLEM: A vulnerability was discovered in Cisco CallManager. Cisco CallManager (CCM) is the software-based call-processing component of the Cisco IP telephony solution which extends enterprise telephony features and functions to packet telephony network devices such as IP phones, media processing devices, voice-over-IP (VoIP) gateways, and multimedia applications. PLATFORM: Cisco CallManager 3.2 and earlier Cisco CallManager 3.3, versions earlier than 3.3(5) Cisco CallManager 4.0, versions earlier than 4.0(2a)SR2b Cisco CallManager 4.1, versions earlier than 4.1(3)SR1 DAMAGE: Cisco CallManager 3.3 and earlier, 4.0, and 4.1 are vulnerable to Denial of Service (DoS) attacks, memory leaks, and memory corruption which may result in services being interrupted, servers rebooting, or arbitrary code being executed. SOLUTION: Apply the security updates. ______________________________________________________________________________ VULNERABILITY The risk is LOW. A potential exists for an attacker to execute ASSESSMENT: arbitrary code, cause a denial of service, or corrupt memory. This may then lead to phones not responding, phones unregistering from the Cisco CallManager, or Cisco Call Manager restarting. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-245.shtml ORIGINAL BULLETIN: http://www.cisco.com/en/US/products/products_security_ advisory09186a00804c0c26.shtml ______________________________________________________________________________ REVISION HISTORY: 07/20/2005 - revised to reflect the changes Cisco has made to Cisco Document ID: 65529 where they modified the workaround section where they added an example of restricting access to the Cisco Call Manager. [***** Start Cisco Security Advisory Document ID: 65529 *****] Cisco CallManager Memory Handling Vulnerabilities Document ID: 65529 Revision 1.1 Last update 2005 July 18 2200 UTC (GMT) Initial Public Release 2005 July 12 1500 UTC (GMT) Contents Summary Affected Products Details Impact Software Versions and Fixes Obtaining Fixed Software Workarounds Exploitation and Public Announcements Status of This Notice: FINAL Distribution Revision History Cisco Security Procedures Summary Cisco CallManager (CCM) is the software-based call-processing component of the Cisco IP telephony solution which extends enterprise telephony features and functions to packet telephony network devices such as IP phones, media processing devices, voice-over-IP (VoIP) gateways, and multimedia applications. Cisco CallManager 3.3 and earlier, 4.0, and 4.1 are vulnerable to Denial of Service (DoS) attacks, memory leaks, and memory corruption which may result in services being interrupted, servers rebooting, or arbitrary code being executed. Cisco has made free software available to address these vulnerabilities. This advisory will be posted at http://www.cisco.com/warp/public/707/cisco-sa- 20050712-ccm.shtml. Affected Products Vulnerable Products * Cisco CallManager 3.2 and earlier * Cisco CallManager 3.3, versions earlier than 3.3(5) * Cisco CallManager 4.0, versions earlier than 4.0(2a)SR2b * Cisco CallManager 4.1, versions earlier than 4.1(3)SR1 Products Confirmed Not Vulnerable No other Cisco products are currently known to be affected by these vulnerabilities. Details * CSCed37403 ( registered customers only) -- Resource leak with RISDC -- CallManager does not time out RISDC (Realtime Information Server Data Collection) sockets aggressively enough, leading to a scenario where TaskManager indicates that RisDC.exe is using large amounts of non-paged pool memory and ports remain in the Close_Wait state. Non-paged pool memory allocation can be checked by opening Microsoft Windows Task Manager, going to the View menu, choosing Select Columns and selecting Non-paged Pool. Open ports are listed in the output of the netstat -an command. * CSCee00116 ( registered customers only) -- Cisco CallManager CTI Manager may restart with greater than 1GB memory used -- Repeated attacks with crafted packets can cause the CTI Manager to allocate greater than 1 gigabyte of virtual memory. Memory allocation of the ctimgr.exe process can be checked by viewing the Microsoft Windows Task Manager. * CSCee00118 ( registered customers only) -- CallManager may restart with repeated attacks -- Crafted packets can cause the CallManager to inappropriately allocate 500MB to the ccm.exe process, which will return to the memory pool under normal conditions. Repeated attacks may cause a CallManager under load to exhaust memory resources and restart. Memory allocation of the ccm.exe process can be checked by viewing the Microsoft Windows Task Manager. Under attack, ccm.exe memory will jump repeatedly by 500MB. * CSCef47060 ( registered customers only) -- Failed logins create memory leak when MLA enabled -- When MLA (Multi Level Admin) is enabled and there are repeated, failed logons for the AST (Admin Service Tool) a memory leak may occur. While under normal operations inetinfo.exe will use between 20Mb and 30Mb of memory, systems facing this issue showed up to 750Mb of memory used. Memory allocation of the inetinfo.exe process can be checked by viewing the Microsoft Windows Task Manager. MLA is not on by default and the enable status can be checked under CCM/User/Access Rights/MLA Parameters/Enable Multi Level Admin. * CSCsa75554 ( registered customers only) -- Vulnerability to DoS and remote execution in aupair service -- Crafted packets directed at Cisco CallManager may cause a memory allocation failure and buffer overflow resulting in potential execution of arbitrary code, abnormal termination of the aupair process, or corruption of memory. The aupair.exe process is a database layer between ccm.exe and SQL which cannot be disabled for normal Cisco CallManager operation. When viewing Microsoft Windows Task Manager, the process is aupair.exe, but under the Service Control Manager it is called Cisco Database Layer Monitor. If the aupair.exe process terminates, a message will be logged to the events monitor and a drwatson report will be generated. Impact Successful exploitation of the vulnerabilities may result in severe issues with Cisco CallManager and related IP telephony services. Triggering a memory allocation and buffer overflow may allow remote code execution and breach of confidentiality. Excess memory allocation can cause resource starvation resulting in high CPU utilization, unresponsive terminal services, the inability to run CCM Admin, or map drives. This may then lead to phones not responding, phones unregistering from the Cisco CallManager, or Cisco Call Manager restarting. Software Versions and Fixes When considering software upgrades, please also consult http://www.cisco.com/en/US/products/products_security_advisories_listing.html and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center ("TAC") for assistance. Each row of the Cisco CallManager software table (below) describes a release train which will address all of the vulnerabilities mentioned in this advisory. If a given release train is vulnerable, then the earliest possible releases that contain the fixes (the "First Fixed Release") and the anticipated date of availability for each are listed in the "Engineering Special," "Service Release," and "Maintenance Release" columns. A device running a Cisco CallManager release in the given train that is earlier than the release in a specific column (less than the First Fixed Release listed in the Engineering Special or Special Release columns) is known to be vulnerable to one or more issues. The Cisco CallManager should be upgraded at least to the indicated release or a later version (greater than or equal to the First Fixed Release label). Train Engineering Special Service Release Maintenance Release 3.2 and migrate to 3.3 or later earlier 3.3 3.3(3)ES61 3.3 (4)ES25 3.3(5) 4.0 4.0(2a)ES40 4.0(2a)SR2b no release planned, migrate to 4.1 4.1 4.1(2)ES33 4.1 (3)ES07 4.1(3)SR1 4.1(4) -- release date to bedetermined Obtaining Fixed Software Customers with Service Contracts Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third-party Support Organizations Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for assistance with the upgrade, which should be free of charge. Customers without Service Contracts Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. If you need assistance with the implementation of the workarounds, or have questions on the workarounds, please contact the Cisco Technical Assistance Center (TAC). * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Workarounds The effectiveness of any workaround is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround is the most appropriate for use in the intended network before it is deployed. While there are no workarounds available on the Cisco CallManager to eliminate attacks, securing the voice network with Cisco CallManager security best practices may lessen the risk or mitigate the effects of these vulnerabilities. By using access lists to restrict access to the Cisco CallManager, the risk of successful attack is greatly reduced. Please refer to the SAFE: IP Telephony Security in Depth white paper located off the SAFE Blueprint http://www.cisco.com/go/safe introduction page. Also, Cisco provides Solution Reference Network Design (SRND) guides to help design and deploy networking solutions. http://www.cisco.com/warp/ public/779/largeent/it/ese/srnd.html The specific access list examples given below need to be tailored for each network's needs and added to the other access list entries in place. If you have gateways or other devices outside of the CallManager VLAN, you can configure specific ACL entries permitting access from those device IP addresses. See the list of CallManager ports used http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_tech_ note09186a00801a62b9.shtml * CSCed37403 -- To secure the Cisco CallManager cluster the following ports should be blocked between the CCM cluster and the rest of the network: Access-list 100 deny tcp any eq 2555 Access-list 100 deny tcp any eq 2556 * CSCee00116, CSCee00118 -- To secure the Cisco CallManager cluster the following ports should be blocked between the CCM cluster and the rest of the network: UDP 1719 - H.323 RAS TCP 1720 - H.323 H.225 TCP 2001 - SCCP TCP 2002 - SCCP TCP 2428 - MGCP TCP 2748 - TAPI/JTAPI Applications Access-list 100 deny tcp any eq 1719 Access-list 100 deny tcp any eq 1720 Access-list 100 deny tcp any eq 2001 Access-list 100 deny tcp any eq 2002 Access-list 100 deny tcp any eq 2428 Access-list 100 deny tcp any eq 2748 If there are devices that need to have access to any of these ports from outside the secured CallManager VLAN(s), permit those device IP's explicitly. Example devices include Voice Gateways, TAPI/JTAPI Softphones, as well as other Voice Application Servers such as IPCC Express, etc. Port 2000 is the last port that needs to be secured. Port 2000 is used by Skinny/SCCP IP Phones to communicate with the CallManager. Permit only traffic coming from the Voice VLAN’s to access port 2000. Access-list 100 permit tcp eq 2000 Note: If IP Communicator is used on the data VLAN, specific ACL entries can be added to allow IP Communicator operation. * CSCef47060 -- This vulnerability is only applicable if you have enabled MLA (Multi Level Administration) and you are running Cisco CallManager 4.0(2) without SR1 (Service Release) or later. All other releases are not vulnerable. MLA is not on by default and the enable status can be checked under CCM/User/Access Rights/MLA Parameters/Enable Multi Level Admin. Disabling and re-enabling will release excess memory used, mitigating the effects of an attack. For a vulnerable server, TCP port 80 needs to be secured in order to limit access to the web pages. This can be done in two ways: 1) Permit only trusted IP addresses access to this port until a patch can be applied. Users will not be able to access Phone Services, Directory & CCMUser pages. The following ACL will turn off web access completely. Access-list 100 deny tcp any eq 80 2) Configure Windows IIS so that MLA related virtual directories permit access only to specific IP’s, while other directories are left open for user access. How to enable Internet Information Services (IIS) IP Address Access Restrictions: 1. Click Start > Programs > Administrative Tools > Internet Services Manager to open the IIS management console. 2. Select Internet Information Services > [Computer Name] > Default Web Site. 3. Right click the CCMAdmin virtual directory and select Properties. 4. Click the Directory Security tab. 5. Click Edit for IP address and domain name restrictions. 6. Select Denied Access. 7. Click Add. 8. Select Single Computer or Group of Computers. 9. Type the IP Address or Network ID and Subnet Mask to be granted access. 10. Click OK. 11. Repeat Steps 7 - 10 until all desired IP Addresses or Networks have been granted access. 12. Click OK. 13. Return to Step 3 and repeat the steps for the following virtual directories: CCMService, CCMTraceAnalysis, AST, RTMTReports, SOAP. 14. Click OK out of all the open windows. 15. Test connectivity from an allowed and denied IP address to confirm the filter is in place. * CSCsa75554 -- To secure the Cisco CallManager cluster block port 8001 between the CCM cluster and the rest of the network: Access-list 100 deny tcp any eq 8001 If there are Cisco CallManagers that need access to this service from outside the secured CallManager VLAN, permit those device IP addresses explicitly. Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. The aupair service vulnerability (CSCsa75554) was reported to Cisco by Internet Security Systems who will also be making public announcements regarding this issue. Jeff Fay from PatchAdvisor will issue a report on his findings of CSCee00116 on their vulnerability alert service. Status of This Notice: FINAL THIS ADVISORY IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTY OF MERCHANTABILITY. YOUR USE OF THE INFORMATION ON THE ADVISORY OR MATERIALS LINKED FROM THE ADVISORY IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS NOTICE AT ANY TIME. A stand-alone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution This advisory will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20050712-ccm.shtml. In addition to worldwide web posting, a text version of this notice is clear- signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org (includes CERT/CC) * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History Revision 1.1 2005-July-18 Workaround section added example of restricting access to the Cisco Call Manager. Revision 1.0 2005-July-12 Initial public release. Cisco Security Procedures Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html . This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. Updated: Jul 12, 2005 Document ID: 65529 [***** End Cisco Security Advisory Document ID: 65529 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco Systems for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-235: FTPSERV.NLM Abend and Security fixes P-236: Adobe Reader and Acrobat Malicious PDF Document P-237: Cisco RADIUS Authentication Bypass P-238: Sudo Security Update P-239: JRE Plug-in affects the Sun Java Desktop System for Linux P-240: ht P-241: PHP Security Update P-242: Adobe Reader Vulnerability P-243: 'ruby 1.8' Vulnerability P-244: 'arshell' Vulnerability in 'arrayd'