__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Cisco Security Agent for Windows System Driver Vulnerability [Cisco Security Advisory Document ID: 99837] December 7, 2007 19:00 GMT Number S-069 ______________________________________________________________________________ PROBLEM: A buffer overflow vulneraility exists in a system driver used by the Cisco Security Agent for Microsoft Windows. PLATFORM: All versions of Cisco Security Agent for Windows, either managed or standalone, are affected. DAMAGE: A Windows stop error (blue screen) or to arbitrary code execution. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. This buffer overflow can be exploited ASSESSMENT: remotely and causes corruption of kernel memory, which leads to a Windows stop error (blue screen) or to arbitrary code execution. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-069.shtml ORIGINAL BULLETIN: http://www.cisco.com/en/US/products/products_security_ advisory09186a008090a434.shtml#@ID CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-5580 ______________________________________________________________________________ [***** Start Cisco Security Advisory Document ID: 99837 *****] Cisco Security Advisory: Cisco Security Agent for Windows System Driver Remote Buffer Overflow Vulnerability Document ID: 99837 Advisory ID: cisco-sa-20071205-csa http://www.cisco.com/warp/public/707/cisco-sa-20071205-csa.shtml Revision 1.0 For Public Release 2007 December 05 1600 UTC (GMT) -------------------------------------------------------------------------------- Contents Summary Affected Products Details Vulnerability Scoring Details Impact Software Versions and Fixes Workarounds Obtaining Fixed Software Exploitation and Public Announcements Status of this Notice: FINAL Distribution Revision History Cisco Security Procedures -------------------------------------------------------------------------------- Summary A buffer overflow vulnerability exists in a system driver used by the Cisco Security Agent for Microsoft Windows. This buffer overflow can be exploited remotely and causes corruption of kernel memory, which leads to a Windows stop error (blue screen) or to arbitrary code execution. The vulnerability is triggered during processing of a crafted TCP segment destined to TCP port 139 or 445. These ports are used by the Microsoft Server Message Block (SMB) protocol. Cisco has released free software updates that address this vulnerability. Common Vulnerabilities and Exposures (CVE) identifier CVE-2007-5580 has been assigned to this vulnerability. This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20071205-csa.shtml. [Expand all sections] [Collapse all sections] Affected Products Vulnerable Products All versions of Cisco Security Agent for Windows, either managed or standalone, are affected. Agents that are running on Cisco IP Communications application servers or agents on systems that are running the Cisco Security Manager are examples of a standalone implementation. Standalone agents are installed in the following Cisco IP Communications products: Cisco Unified Communications Manager (CallManager) Cisco Conference Connection (CCC) Emergency Responder IPCC Express IPCC Enterprise IPCC Hosted IP Interactive Voice Response (IP IVR) IP Queue Manager Intelligent Contact Management (ICM) Cisco Voice Portal (CVP) Cisco Unified Meeting Place Cisco Personal Assistant (PA) Cisco Unity Cisco Unity Connection Cisco Unity Bridge Cisco Internet Service Node (ISN) Cisco Security Manager installs a standalone version of Cisco Security Agent if an agent is not found when Cisco Security Manager is installed, so systems that are running Cisco Security Manager are also affected by this vulnerability. Products Confirmed Not Vulnerable The Cisco Secure Access Control Server (ACS) Solution Engine, also known as the ACS appliance, integrates a standalone version of Cisco Security Agent. However, the ACS Solution Engine is not affected by this vulnerability because by default it blocks incoming traffic to the affected TCP ports (139 and 445). Additional information is in the Details section. Cisco Security Agents that are running on the Solaris and Linux operating systems are not affected by the vulnerability described in this advisory. No other Cisco products are currently known to be affected by this vulnerability. Top of the section Close Section Details Cisco Security Agent is a security software agent that provides threat protection for server and desktop computing systems. Cisco Security Agents can be managed by a Management Center for Cisco Security Agents or can be standalone agents that are not managed by a Cisco Security Agent Management Center. Some Cisco products integrate standalone Cisco Security Agents to protect the products against viruses, worms, and attacks. Examples of products that integrate standalone Cisco Security Agents include Cisco IP Communications application servers, the Cisco Secure Access Control Server (ACS) Solution Engine, and the Cisco Security Manager. A buffer overflow vulnerability exists in a system driver used by Cisco Security Agents, whether they are managed or unmanaged. Cisco Security Agents use this driver by default. Windows kernel memory becomes corrupted when this buffer is overflowed. Therefore, exploitation of this vulnerability will lead to a Windows stop error (kernel panic, or blue screen error), or to arbitrary code execution. The vulnerability can be exploited remotely via the network. The vulnerability is triggered when Cisco Security Agent is processing a crafted TCP segment destined to TCP port 139 or 445. These ports are used by the Microsoft Server Message Block (SMB) protocol. A TCP session needs to be established (that is, the TCP three-way handshake needs to be completed) for the vulnerability to be triggered. All systems that are running a vulnerable version of Cisco Security Agent for Windows are affected. This includes Cisco products that integrate standalone Cisco Security Agents, such as Cisco IP Communications applications servers and the Cisco Security Manager. Although the ACS Solution Engine integrates a standalone Cisco Security Agent, it is not affected because TCP ports 139 and 445 have been firewalled by the ACS Solution Engine itself. This blocking of traffic destined to TCP ports 139 and 445 is enabled by default and is not user-configurable. This vulnerability is documented in Cisco bug ID CSCsl00618 ( registered customers only) . The CVE identifier CVE-2007-5580 has been assigned to this vulnerability. Top of the section Close Section Vulnerability Scoring Details Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided a FAQ to answer additional questions regarding CVSS at http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html. Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at http://intellishield.cisco.com/security/alertmanager/cvss. CSCsl00618 ( registered customers only) - Buffer overflow in system driver causes BSOD Calculate the environmental score of CSCsl00618 CVSS Base Score - 10.0 Access Vector Access Complexity Authentication Confidentiality Impact Integrity Impact Availability Impact Network Low None Complete Complete Complete CVSS Temporal Score - 8.3 Exploitability Remediation Level Report Confidence Functional Official-Fix Confirmed Top of the section Close Section Impact Successful exploitation of the buffer overflow vulnerability described in this advisory may result in an operating system crash or complete system compromise. Top of the section Close Section Software Versions and Fixes When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Managed Cisco Security Agents Fixed software for managed Cisco Security Agents is available in the form of hotfixes. The following table contains hotfix information for the current supported versions of Cisco Security Agent. Future versions of Cisco Security Agent will have the fix included. Affected Cisco Security Agent Version Hotfix Version 4.5.1 Hotfix 4.5.1.672 5.0 Hotfix 5.0.0.225 5.1 Hotfix 5.1.0.106 5.2 Hotfix 5.2.0.238 Cisco Security Agent hotfixes can be downloaded from the following location: http://www.cisco.com/pcgi-bin/tablebuild.pl/csahf-crypto?psrtdcat20e2 Cisco Security Agent for Cisco IP Communications Products The following table contains information about Cisco Security Agent fixes for Cisco IP Communications products: Affected Cisco Security Agent Version Fixed Software 4.5.1 CUCM-CSA-4.5.1.672-2.0.7-k9.exe 5.0 CUCM-CSA-5.0.0.225-3.0.7-k9.exe These fixes can be downloaded from the following location: http://www.cisco.com/pcgi-bin/tablebuild.pl/cmva-3des?psrtdcat20e2 Cisco Security Agent for Cisco Security Manager A fixed standalone Cisco Security Agent for the Cisco Security Manager is provided in the form of the hotfix fcs-csamc-hotfix-5.2.0.238-w2k3-k9-CSM.zip, which is available for download from: http://www.cisco.com/pcgi-bin/tablebuild.pl/csm-app?psrtdcat20e2. Obtaining Fixed Software Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/products/prod_warranties_item 09186a008088e31f.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows: +1 800 553 2447 (toll free from within North America) +1 408 526 7209 (toll call from anywhere in the world) e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Top of the section Close Section Exploitation and Public Announcements The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was reported to Cisco by the NSFocus Security Team (http://www.nsfocus.com). Cisco would like to thank the NSFocus Security Team for reporting this vulnerability and working with us towards resolution of this problem. Top of the section Close Section Status of this Notice: FINAL THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Top of the section Close Section Distribution This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20071205-csa.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. cust-security-announce@cisco.com first-teams@first.org bugtraq@securityfocus.com vulnwatch@vulnwatch.org cisco@spot.colorado.edu cisco-nsp@puck.nether.net full-disclosure@lists.grok.org.uk comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Top of the section Close Section Revision History Revision 1.0 2007-December-05 Initial public release. [***** End Cisco Security Advisory Document ID: 99837 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Cisco for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-059: util-linux Security Update S-060: Apple QuickTime RTSP Content-Type Vulnerability S-061: IBM Director Vulnerability S-062: HP-UX Running HP Secure Shell Vulnerability S-063: Cairo Security Update S-064: PCRE Security Update S-065: HP OpenView Network Node Manager (OV NNM) Vulnerability S-066: SeaMonkey Security Update S-067: Tk Vulnerability S-068: htdig Security Update