__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco Unified Communications Web-based Management Vulnerability [Cisco Security Advisory Document ID: 97836] October 19, 2007 17:00 GMT Number S-020 ______________________________________________________________________________ PROBLEM: Unified Contact Center and Intelligent Contact Management products contain a vulnerability that may result in unauthorized access to the web-based reporting and script monitoring tool (Web View) and the web-based configuration tool (Web Admin). PLATFORM: Web View: Cisco Unified Intelligent Contact Management Enterprise (Unified ICME) Cisco Unified ICM Hosted (Unified ICMH) Cisco Unified Contact Center Enterprise (UCCE) Cisco Unified Contact Center Hosted (UCCH) Cisco System Unified Contact Center Enterprise (SUCCE) Web Admin: Cisco System Unified Contact Center Enterprise (SUCCE) DAMAGE: Unauthorized access to the web-based reporting and script monitoring tool (Web View) and the web-based configuration tool (Web Admin). SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. Unauthorized access to the web-based reporting ASSESSMENT: and script monitoring tool (Web View) and the web-based configuration tool (Web Admin). ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-020.shtml ORIGINAL BULLETIN: http://www.cisco.com/warp/public/707/cisco-sa-20071017- IPCC.shtml#@ID ______________________________________________________________________________ [***** Start Cisco Security Advisory Document ID: 97836 *****] Cisco Security Advisory: Cisco Unified Communications Web-based Management Vulnerability Document ID: 97836 Advisory ID: cisco-sa-20071017-IPCC http://www.cisco.com/warp/public/707/cisco-sa-20071017-IPCC.shtml Revision 1.0 For Public Release 2007 October 17 1600 UTC (GMT) -------------------------------------------------------------------------------- Please provide your feedback on this document. -------------------------------------------------------------------------------- Contents Summary Affected Products Details Vulnerability Scoring Details Impact Software Versions and Fixes Workarounds Obtaining Fixed Software Customers with Service Contracts Customers using Third Party Support Organizations Customers without Service Contracts Exploitation and Public Announcements Status of this Notice: FINAL Distribution Revision History Cisco Security Procedures -------------------------------------------------------------------------------- Summary Unified Contact Center and Intelligent Contact Management products contain a vulnerability that may result in unauthorized access to the web-based reporting and script monitoring tool (Web View) and the web-based configuration tool (Web Admin). This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20071017-IPCC.shtml. [Expand all sections] [Collapse all sections] Affected Products Vulnerable Products The following products are affected by a vulnerability that may result in unauthorized access to the web-based reporting and script monitoring tool (Web View): Cisco Unified Intelligent Contact Management Enterprise (Unified ICME) Cisco Unified ICM Hosted (Unified ICMH) Cisco Unified Contact Center Enterprise (UCCE) Cisco Unified Contact Center Hosted (UCCH) Cisco System Unified Contact Center Enterprise (SUCCE) The following product is affected by a vulnerability that may result in unauthorized access to the web-based configuration tool (Web Admin). Cisco System Unified Contact Center Enterprise (SUCCE) To determine the version of software installed on the Administration Workstation (AW), navigate to the Add or Remove Programs window on the Windows Server. If impacted, an entry for Cisco ICM Maintenance Release ICM 7.1(5) will be observable in the list of installed applications. Products Confirmed Not Vulnerable The following products are not affected by the vulnerability described in this document: Cisco Unified Contact Center Express Cisco IP Contact Center Express No other Cisco products are known to be affected by this vulnerability. Only the identified products running software version ICM 7.1(5) are impacted by this vulnerability. Top of the section Close Section Details Cisco Unified ICME, Unified ICMH, UCCE, UCCH and SUCCE are a suite of strategic platforms that enable customers to provide intelligent routing and call treatment with blending of multiple communication channels. A vulnerability exists in software version 7.1(5) for Cisco Unified ICME, Unified ICMH, UCCE, UCCH and SUCCE editions that may enable any Windows Active Directory domain defined user to obtain unauthorized privilege levels. This would provide Windows Active Directory users the ability to view Web View report information for any call center instance. Cisco SUCCE is also impacted by unauthorized access to the Web Admin tool, which could result in the ability to change the application configuration, including editing application rights. This vulnerability is documented in Cisco Bug ID: CSCsj55686 ( registered customers only) . Top of the section Close Section Vulnerability Scoring Details Cisco is providing scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. Cisco will provide a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. CVSS is a standards based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss?target=new&version=2.0 &vector=AV:N/AC:L/Au:S/C:C/I:C/A:C/E:F/RL:OF/RC:C CSCsj55686 ( registered customers only) - AD users have privileges to log into Web View and Web Admin tools Calculate the environmental score of CSCsj55686 CVSS Base Score - 9 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Network Low Single Complete Complete Complete CVSS Temporal Score - 7.4 Exploitability Remediation Level Report Confidence Functional Official-Fix Confirmed Top of the section Close Section Impact Successful exploitation of the vulnerability described in this document may provide any user defined in the Windows Active Directory domain with unauthorized access to view Web View information for any ICM or Contact Center instance. In addition, the vulnerability provides unauthorized access to the Web Admin tool for any user defined in the Windows Active Directory domain. It should be noted that Web Admin is only used with Cisco SUCCE. Access to Web Admin may result in the ability to change the application configuration, including editing application rights. Top of the section Close Section Software Versions and Fixes When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Software Release Patch Maintenance 7.1(5) ICM7.1(5)_ES46 7.2(3) (Available December 2007) Contact Center and ICM maintenance software can be downloaded from the following URL: http://tools.cisco.com/support/downloads/go/MDFTree.x?butype=cc ( registered customers only) Top of the section Close Section Workarounds Any Windows users defined in Active Directory that are not part of the ICM/IPCC Active Directory hierarchy will have full access to the Web View and Web Admin tools. There is no workaround. Users defined in the Windows Active Directory domain where the IPCC servers reside and then associated to the instance of the ICM/IPCC Active Directory hierarchy will have correct permissions. Filters such as Transit ACLs can then be used to allow access to the Administration Workstation from only the trusted hosts. Filters that deny HTTP packets using TCP port 80 and HTTPS packets using TCP port 443 should be deployed throughout the network as part of a tACL policy for protection of traffic that enters the network at ingress access points. This policy should be configured to protect the network device where the filter is applied and other devices behind it. Filters for HTTP packets using TCP port 80 and HTTPS packets using TCP port 443 should also be deployed in front of vulnerable network devices so that traffic is only allowed from trusted clients. Additional information about tACLs is available in "Transit Access Control Lists: Filtering at Your Edge: http://www.cisco.com/en/US/tech/tk648/tk361/technologies_ white_paper09186a00801afc76.shtml. Additional mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document for this advisory: http://www.cisco.com/warp/public/707/cisco-air-20071017-IPCC.shtml. Top of the section Close Section Obtaining Fixed Software Cisco will make free software available to address this vulnerability for affected customers. This advisory will be updated as fixed software becomes available. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades. Top of the section Close Section Customers with Service Contracts Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Top of the section Close Section Customers using Third Party Support Organizations Customers whose Cisco products are provided or maintained through prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Top of the section Close Section Customers without Service Contracts Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale, should get their upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: +1 800 553 2447 (toll free from within North America) +1 408 526 7209 (toll call from anywhere in the world) e-mail: tac@cisco.com Have your product serial number available and give the URL of this notice as evidence of your entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages. Top of the section Close Section Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was discovered during the resolution of customer support cases. Top of the section Close Section Status of this Notice: FINAL THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Top of the section Close Section Distribution This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20071017-IPCC.shtml In addition to worldwide web posting, a text version of this notice is clear- signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients: cust-security-announce@cisco.com first-teams@first.org bugtraq@securityfocus.com vulnwatch@vulnwatch.org cisco@spot.colorado.edu cisco-nsp@puck.nether.net full-disclosure@lists.grok.org.uk comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Top of the section Close Section Revision History Revision 1.0 2007-Oct-17 Initial Public Release [***** End Cisco Security Advisory Document ID: 97836 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-010: X Font Server Vulnerabilities S-011: VMware Security Updates S-012: hplip Security Update S-013: Cisco IOS Line Printer Daemon (LPD) Vulnerability S-014: librpcsecgss Vulnerability S-015: Oracle Critical Patch Update - October 2007 S-016: Multiple Vulnerabilities in Cisco PIX and ASA Appliances S-017: Cisco Unified Communications Manager Denial of Service Vulnerabilities S-018: Multiple Vulnerabilities in Firewall Services Module S-019: DHCP Vulnerability