__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN WLSE Appliance [Document ID: 69920] April 19, 2006 17:00 GMT Number Q-180 ______________________________________________________________________________ PROBLEM: There are two vulnerabilities that exist in the CiscoWorks Wireless LAN Solution Engine (WLSE). The first is a cross site scripting (XSS) vulnerability that may allow an attacker to gain administrative privileges on the system. The second is a local privilege escalation vulnerability that can be used by an attacker who already has authenticated access to the command line interface to obtain access to the underlying operating system. PLATFORM: CiscoWorks Wireless LAN Solution Engine (WLSE) or WLSE Express running any version of software prior to 2.13 DAMAGE: By exploiting the cross site scripting vulnerability, an attacker may obtain the session cookie information and further use this information to gain administrative privileges on the system. By exploiting the local privilege escalation vulnerability, an attacker who already has authenticated access to the command line interface may inject a command to obtain a shell account on the underlying operating system. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. An attacker may obtain administrative ASSESSMENT: privileges on the system. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-180.shtml ORIGINAL BULLETIN: http://www.cisco.com/en/US/products/ps6305/products_security_advisory09186a0080667332.shtml ______________________________________________________________________________ [***** Start Document ID: 69920 *****] Cisco Wireless Control System Multiple Vulnerabilities in the WLSE Appliance Downloads Multiple Vulnerabilities in the WLSE Appliance Document ID: 69920 Advisory ID: cisco-sa-20060419-wlse http://www.cisco.com/warp/public/707/cisco-sa-20060419-wlse.shtml Revision 1.0 For Public Release 2006 April 19 1500 UTC (GMT) Contents Summary Affected Products Details Impact Software Version and Fixes Workarounds Obtaining Fixed Software Exploitation and Public Announcements Status of this Notice: FINAL Distribution Revision History Cisco Security Procedures Summary There are two vulnerabilities that exist in the CiscoWorks Wireless LAN Solution Engine (WLSE). The first is a cross site scripting (XSS) vulnerability that may allow an attacker to gain administrative privileges on the system. The second is a local privilege escalation vulnerability that can be used by an attacker who already has authenticated access to the command line interface to obtain access to the underlying operating system. Cisco has made free software available to address this vulnerability for affected customers. This advisory is available at http://www.cisco.com/warp/public/707/cisco-sa-20060419-wlse.shtml Affected Products Vulnerable Products A CiscoWorks Wireless LAN Solution Engine (WLSE) or WLSE Express running any version of software prior to 2.13 are vulnerable to both of these vulnerabilities. Several other Cisco products are affected only by the local privilege escalation vulnerability, including Cisco Hosting Solution Engine (HSE), User Registration Tool (URT), Cisco Ethernet Subscriber Solution Engine (ESSE) and CiscoWorks2000 Service Management Solution. A separate Cisco Security Response has been published regarding the impact and the fixes on these products and can be found at http://www.cisco.com/warp/public/707/ cisco-sr-20060419-priv.shtml Products Confirmed Not Vulnerable No other Cisco products are affected by both of these vulnerabilities. Details CiscoWorks WLSE is a centralized, systems-level application for managing and controlling an entire autonomous Cisco WLAN infrastructure. Two vulnerabilities exist in the WLSE appliance that may allow an attacker to gain complete control of the device or to obtain access to the underlying operating system. These issues are documented by the following Cisco bug IDs: * CSCsc01095 (registered customers only) - Cross site scripting vulnerability in WLSE appliance web interface This fix addresses the cross site scripting (XSS) vulnerability in the WLSE appliance web user interface. By exploiting this vulnerability, an attacker may obtain the session cookie information and further use this information to gain administrative privileges on the system. * CSCsd21502 (registered customers only) - Privilege escalation to Linux shell This fix addresses the local privilege escalation from the command line interface of the WLSE appliance. By exploiting this vulnerability an attacker who already has authenticated access to the command line interface may inject a command to obtain a shell account on the underlying operating system. Impact By exploiting these vulnerabilities together, an attacker may obtain complete control of the WLSE appliance. Software Version and Fixes When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center ("TAC") or your contracted maintenance provider for assistance. These vulnerabilities are fixed in the 2.13 version of WLSE software. Fixed software can be downloaded from the following URL: http://www.cisco.com/pcgi-bin/tablebuild.pl/wlan-sol-eng Workarounds There are no workarounds for these vulnerabilities. Obtaining Fixed Software Cisco will make free software available to address this vulnerability for affected customers. This advisory will be updated as fixed software becomes available. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html , or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Customers with Service Contracts Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com . Customers using Third Party Support Organizations Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements The Cisco PSIRT is not aware of malicious use of the vulnerability described in this advisory. This vulnerability was reported to Cisco by Adam Pointon of Assurance.Com.Au. We would like to thank Adam Pointon for bringing this to our attention. Status of this Notice: FINAL THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution This advisory is posted on Cisco's worldwide website at : http://www.cisco.com/warp/public/707/cisco-sa-20060419-wlse.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History Revision 1.0 2006-April-19 Initial public release. Cisco Security Procedures Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. Updated: Apr 17, 2006 Document ID: 69920 [***** End Document ID: 69920 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco Systems for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-170: Cumulative Security Update for Internet Explorer Q-171: Vulnerability in the Microsoft Data Access Components (MDAC) Function Q-172: Vulnerability in Windows Explorer Q-173: Microsoft Security Bulletin MS06-016 Q-174: Vulnerability in Microsoft FrontPage Server Extensions Q-175: freeradius Security Update Q-176: Firefox Security Update Q-177: Symantec LiveUpdate for Macintosh Q-178: Mozilla security update Q-179: Oracle Critical Patch Update