Cisco Security Advisory: ATA-186 Password Disclosure Vulnerability

From: Cisco Systems Product Security Incident Response Team (psirtat_private)
Date: Thu May 23 2002 - 13:25:00 PDT

  • Next message: Cisco Systems Product Security Incident Response Team: "Cisco Security Advisory: CBOS - Improving Resilience to DoS Attacks"

    -----BEGIN PGP SIGNED MESSAGE-----
    
    
    Cisco Security Advisory: ATA-186 Password Disclosure Vulnerability
    
    Revision 1.0: INTERIM
    
    For Public Release 2002 May 23 16:00 GMT
    
    - -------------------------------------------------------------------------------
    
    Contents
    ========
    
        Summary
        Affected Products
        Details
        Impact
        Software Versions and Fixes
        Obtaining Fixed Software
        Workarounds
        Exploitation and Public Announcements
        Status of This Notice
        Distribution
        Revision History
        Cisco Security Procedures
    
    - -------------------------------------------------------------------------------
    
    Summary
    =======
    
    The Cisco ATA 186 Analog Telephone Adaptor is a handset-to-Ethernet adaptor
    that interfaces regular analog telephones with IP-based telephony networks. The
    adaptor turns traditional telephones into IP telephones.
    
    The ATA-186 is provided with a web-based configuration interface whose
    authentication is trivially circumvented. Using a crafted HTTP POST request the
    configuration of the device will be returned to the browser revealing
    configuration information such as passwords.
    
    This notice will be posted at 
    http://www.cisco.com/warp/public/707/ata186-password-disclosure.shtml.
    
    Affected Products
    =================
    
    The affected product is the Cisco ATA-186 analog telephone adapter. All
    releases before build 020514a are affected.
    
    No other Cisco product is currently known to be affected by this vulnerability.
    
    Details
    =======
    
    CSCdx54579
        A simple crafted HTTP POST request may cause the ATA-186 to display 
        its configuration screen. Since the device does not hash its password, 
        the actual password can be gleaned from this screen. The device can 
        also be reconfigured in this way by constructing an HTTP POST
        with the appropriate parameters.
    
    Impact
    ======
    
    By exploiting this vulnerability an attacker can compromise the integrity of
    the ATA-186.
    
    Software Versions and Fixes
    ===========================
    
    +---------------------------------------------------------------------------+
    | Version Affected       | Fixed Regular Release (available now)            |
    |                        | Fix carries forward into all later versions      |
    |------------------------+--------------------------------------------------|
    | Prior to build 020514a | ata186-v2-14-020514a-2.zip (H.323/SIP image)     |
    |                        | ata186-v2-14-ms-020514a-2.zip (SCCP/MGCP image)  |
    +---------------------------------------------------------------------------+
    
    Obtaining Fixed Software
    ========================
    
    Cisco is offering free software upgrades to address this vulnerability for all
    affected customers. Customers may only install and expect support for the
    feature sets they have purchased.
    
    Customers with service contracts should contact their regular update channels
    to obtain any software release containing the feature sets they have purchased.
    For most customers with service contracts, this means that upgrades should be
    obtained through the Software Center on Cisco's Worldwide Web site at 
    http://www.cisco.com/.
    
    Customers whose Cisco products are provided or maintained through a prior or
    existing agreement with third-party support organizations such as Cisco
    Partners, authorized resellers, or service providers should contact that
    support organization for assistance with obtaining the free software upgrade(s).
    
    Customers who purchased directly from Cisco but who do not hold a Cisco service
    contract, and customers who purchase through third party vendors but are
    unsuccessful at obtaining fixed software through their point of sale, should
    obtain fixed software by contacting the Cisco Technical Assistance Center (TAC)
    using the contact information listed below. In these cases, customers are
    entitled to obtain an upgrade to a later version of the same release or as
    indicated by the applicable row in the Software Versions and Fixes table (noted
    above).
    
    Cisco TAC contacts are as follows:
    
      * +1 800 553 2447 (toll free from within North America)
      * +1 408 526 7209 (toll call from anywhere in the world)
      * e-mail: tacat_private
    
    See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional
    TAC contact information, including special localized telephone numbers and
    instructions and e-mail addresses for use in various languages.
    
    Please have your product serial number available and give the URL of this
    notice as evidence of your entitlement to a free upgrade.
    
    Please do not contact either "psirtat_private" or "security-alertat_private"
    for software upgrades.
    
    Workarounds
    ===========
    
    There is no known workaround. A software upgrade is necessary.
    
    Exploitation and Public Announcements
    =====================================
    
    This vulnerability was announced on the BUGTRAQ mailing list on 2002-05-09 
    (http://online.securityfocus.com/archive/1/271973) with sufficient information
    that anyone could exercise the flaw.
    
    The Cisco PSIRT has received no reports of malicious exploitation of this
    vulnerability.
    
    Status of This Notice: INTERIM
    ==============================
    
    This is an interim notice. Although Cisco cannot guarantee the accuracy of all
    statements in this notice, all of the facts have been checked to the best of
    our ability. Cisco does not anticipate issuing updated versions of this notice
    unless there is some material change in the facts. Should there be a
    significant change in the facts, Cisco may update this notice.
    
    Distribution
    ============
    
    This notice will be posted on Cisco's Worldwide Web site at 
    http://www.cisco.com/warp/public/707/ata186-password-disclosure.shtml. In 
    addition to Worldwide Web posting, a text version of this notice is 
    clear-signed with the Cisco PSIRT PGP key and is posted to the following 
    e-mail and Usenet news recipients:
    
      * cust-security-announceat_private
      * bugtraqat_private
      * first-teamsat_private (includes CERT/CC)
      * ciscoat_private
      * cisco-nspat_private
      * comp.dcom.sys.cisco
      * firewallsat_private
      * Various internal Cisco mailing lists
    
    Future updates of this notice, if any, will be placed on Cisco's Worldwide Web
    server, but may or may not be actively announced on mailing lists or
    newsgroups. Users concerned about this problem are encouraged to check the URL
    given above for any updates.
    
    Revision History
    ================
    
    +-------------------------------------------------------------------------+
    |Revision   |2002-May-23|Initial Public Release                           |
    |1.0        |16:00 GMT  |                                                 |
    +-------------------------------------------------------------------------+
    
    Cisco Security Procedures
    =========================
    
    Complete information on reporting security vulnerabilities in Cisco products,
    obtaining assistance with security incidents, and registering to receive
    security information from Cisco, is available on Cisco's Worldwide Web site at 
    http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes
    instructions for press inquiries regarding Cisco security notices. All Cisco
    Security Advisories are available at http://www.cisco.com/go/psirt/.
    
    - -------------------------------------------------------------------------------
    
    This notice is Copyright 2002 by Cisco Systems, Inc. This notice may be
    redistributed freely after the release date given at the top of the text,
    provided that redistributed copies are complete and unmodified, and include all
    date and version information.
    
    - -------------------------------------------------------------------------------
    
    -----BEGIN PGP SIGNATURE-----
    Version: PGP 6.5.2
    
    iQEVAwUBPO0JLg/VLJ+budTTAQEr7wf/d3cQOIaXbbn39W2PCQOqyL7nyUWdMPUi
    q4prEfiV4siVYFJTCLQjjj5SMlCL0BH4cahkWDIXO+fXtdeWKlBb4EtW1jX58Lxc
    BXrsJHzsk1sdQNV1zLrwlMXFlH3lOlyko1pyHDbbJmLmTveD+fnrpGvEbORcLTLd
    4lbWEdoxKZROsFAXEBqgxVjiZ1CbNFH/zLuq1axOY0Lh/xDMPw2TmbNM0fTmhHbs
    vudLL8uRRE+hyyW7dv2rKoENWaK6JuWW3TMIP7UAvqF9vSZsk8711gBaiPOxwONO
    vid5qbecFvn3tnVOeFk0BuOAmgLWysiRR7WxDwyx+TpnM+BHXItNqg==
    =QYZw
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Thu May 23 2002 - 15:13:01 PDT