[VulnWatch] Cisco Security Advisory: Cisco Security Agent Vulnerable to Privilege Escalation

From: Cisco Systems Product Security Incident Response Team (psirt@private)
Date: Tue Nov 29 2005 - 08:00:00 PST


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Security Agent Vulnerable to Privilege
Escalation
=====================================================================

Advisory ID: cisco-sa-20051129-csa

http://www.cisco.com/warp/public/707/cisco-sa-20051129-csa.shtml

Revision 1.0

Last Updated 2005 November 29 1600 UTC (GMT)

For Public Release 2005 November 29 1600 UTC (GMT)

+--------------------------------------------------------------------

Contents

    Summary
    Affected Products
    Details
    Impact
    Software Versions and Fixes
    Workarounds
    Obtaining Fixed Software
    Exploitation and Public Announcements
    Status of This Notice: FINAL
    Distribution
    Revision History
    Cisco Security Procedures

+--------------------------------------------------------------------

Summary
=======

Cisco Security Agent (CSA) is a security software agent that provides
threat protection for server and desktop computing systems. CSA
agents can be managed by CiscoWorks VMS Management Center for Cisco
Security Agents or can be standalone agents running on Cisco IP
Communications application servers. Standalone agents for Cisco IP
Communications application servers must be manually installed on the
IP Communications application server.

A vulnerability exists in CSA agents that can allow a privilege
escalation through locally executed software, providing a normal user
or attacker with local system level privileges on a Windows
workstation or server running managed or standalone CSA 4.5.0 or
4.5.1 agents.

Cisco has made free software available to address this vulnerability
for affected customers.

This advisory is posted at 
http://www.cisco.com/warp/public/707/cisco-sa-20051129-csa.shtml

Affected Products
=================

Vulnerable Products
+------------------

CSA 4.5.0 and 4.5.1 agents managed by CiscoWorks VMS Management
Center for Cisco Security Agents and standalone agents running on
Cisco IP Communications application servers are affected when running
on:

  * Microsoft Windows platforms including:
      + Windows 2003
      + Windows 2000 Server and Advanced Server
      + Windows NT v4.0 Server and Enterprise Server (SP 6a)
      + Windows NT 4 Workstation (SP 6a)
      + Windows 2000 Professional
      + Windows XP Professional
       

  * Cisco CSA 4.5.0 (all builds) managed and standalone agents while
    running on Microsoft Windows
  * Cisco CSA 4.5.1 (all builds) managed and standalone agents while
    running on Microsoft Windows
  * Cisco CSA for CallManager versions 4.5.1 build 628 and 4.5.0
    build 573.
   
    Note: These versions are used by CallManager, Cisco Conference
    Connection (CCC), Emergency Responder, IPCC Express, IP
    Interactive Voice Response (IP IVR), and IP Queue Manager
   
  * Cisco CSA for Intelligent Contact Management (ICM), IPCC
    Enterprise, and IPCC Hosted version 4.5.1 build 616
  * Cisco CSA for Cisco Voice Portal (CVP) 3.0 and 3.1 version 4.5.0
    build 573.
   
    Note: This version is used by CVP 3.0 and 3.1 and CVP VXML
    Server.
   
Products Confirmed Not Vulnerable
+--------------------------------

The following products are confirmed not vulnerable:

  * Cisco CSA 4.0.3 (all builds) and earlier managed and standalone
    agents
  * Cisco CSA 4.0.2 (all builds) and earlier managed and standalone
    agents
  * Cisco CSA 4.0.1 (all builds) and earlier managed and standalone
    agents
  * Cisco CSA 3.x versions
  * Okena Stormwatch 3.x versions
  * Cisco CSA agents running on Solaris
  * Cisco CSA agents running on Linux

No other Cisco products are currently known to be affected by this
vulnerability.

Determining the CSA Client Version
+---------------------------------

In order to determine which version of CSA is running on client
machines, "right click" on the CSA icon in the Windows task bar. On
the pop-up menu, selecting "About ..." will display the version
number of the agent in a pop-up window containing text similar to "
Cisco Security Agent V4.5 build 565."

Determining the CSA Client Version with the Management Console
+-------------------------------------------------------------

You can also determine the CSA version using the Management Console
for Cisco Security Agent on your CiscoWorks server. Complete these
steps:

 1. Login at:
    http://ciscoworks-hostname:1741/
 2. Select the "Security Agents" tab under:
      + VPN/Security Management Solution
          o Management Center
              # Security Agents
    This launchs the "Management Center for Cisco Security Agents."
 3. Within the browser window, locate the tab in the center marked "
    Help."
 4. Click the sub-item labeled "About." The version of the Cisco
    Security Agents appears in a pop-up window containing text
    similar to:
    Management Center for Cisco Security Agents V4.5-1 build 616.

Note: You can only manage CSA 4.5.X Agents with Version 4.5-X (any
build) Management Center for Cisco Security Agents.

Details
=======

Cisco Security Agent provides threat protection for server and
desktop computing systems. Vulnerable versions of Cisco Security
Agent may allow software executed locally to bypass systems
protections and run with elevated privileges resulting in normal
users and attackers obtaining local system level privileges.

Agent checks configured to prevent malicious software from running on
a CSA protected system will be active; however, any checks that occur
after successful exploitation may be bypassed.

This issue is not related to a Microsoft Operating System issue nor
can a CSA policy modification change this behavior.

This vulnerability is documented in the Cisco Bug Toolkit as Bug ID 
CSCsc42373 ( registered customers only)

For information about local system level privileges, refer to:

  * LocalSystem Account
    http://msdn.microsoft.com/library/default.asp?url=/library/en-us/
    dllproc/base/localsystem_account.asp 

Impact
======

Successful exploitation of the vulnerability may result in a normal
user or attacker gaining full control of the system, including the
disabling of the CSA agent.

Software Versions and Fixes
===========================

When considering software upgrades, also consult 
http://www.cisco.com/go/psirt
and any subsequent advisories to determine exposure and a
complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center ("TAC") or your contracted
maintenance provider for assistance.

The fixed version of the Cisco Security Agent software requires no
more resources than older 4.5.0 and 4.5.1 builds. It should be
suitable for any system currently running 4.5.0 or 4.5.1.

  * This issue is fixed in Management Center for Cisco Security
    Agents maintenance version 4.5.1.639.
      + Download from:
        http://www.cisco.com/pcgi-bin/tablebuild.pl/csa
      + For installation and upgrade procedures:
        http://www.cisco.com/en/US/products/sw/secursw/ps5057/
        prod_installation_guides_list.html
  * This issue is fixed in CSA for CallManager version 4.5.1.639.
      + Download from:
        http://www.cisco.com/cgi-bin/tablebuild.pl/cmva-3des
      + For installation and upgrade procedures:
        Installing Cisco Security Agent for Cisco CallManager
        Installing Cisco Security Agent for Cisco Customer Response
        Applications
       
        Note: This version is used by CallManager, CCC, Emergency
        Responder, IPCC Express, IP IVR, and IP Queue Manager.
       
  * This issue is fixed in CSA for ICM, IPCC Enterprise, and IPCC
    Hosted version 4.5.1.639.
      + Download from:
        http://www.cisco.com/cgi-bin/tablebuild.pl/csa10-crypto
      + For upgrade procedures, refer to this document:
        CiscoICM70-CSA-Installation-User-Guide.pdf, available at:
        http://www.cisco.com/cgi-bin/tablebuild.pl/csa10-crypto
  * This issue is fixed in CSA for CVP 3.0 and 3.1 version 4.5.1.639.
      + Download from:
        http://www.cisco.com/cgi-bin/tablebuild.pl/csa-cvp-20
      + For upgrade procedures, refer to this document:
        CiscoCVP-CSA-InstallationGuide.pdf, available at:
        http://www.cisco.com/cgi-bin/tablebuild.pl/csa-cvp-20
       
        Note: This version is used for CVP 3.0 and 3.1 and CVP VXML
        Server.
       
Workarounds
===========

Workarounds for Cisco CSA 4.5.0 and 4.51 Managed Agents Running on
Microsoft Windows
+-----------------------------------------------------------------

  * The risk of this issue can be mitigated by controlling the
    software allowed to run on workstations and servers.
  * Disabling or uninstalling the CSA agent is a workaround for this
    particular issue but leaves the workstation or server at risk to
    all other issues that the agent provides protection against.
    Disabling or uninstalling the CSA agent should only be considered
    as a last resort
  * There are no additional workarounds for this vulnerability.
    Please refer to the Obtaining Fixed Software section for
    appropriate solutions to resolve this vulnerability

Mitigation and Best Practices for Cisco CallManager and Voice
Application Servers
+------------------------------------------------------------

  * The risk of this issue can be mitigated by controlling the
    software allowed to run on the server. Cisco strongly recommends
    configuring and using only the software that is approved to be
    installed on Cisco CallManager and Voice Application Servers.
  * IP telephony network security best practices can provide
    additional mitigation.
  * Cisco CallManagers and Voice Application servers should be on
    their own, separate IP networks
  * Cisco CallManagers and Voice Application servers should be
    protected at layer 2.
  * Access controls should be employed to protect voice networks from
    attacks that may originate from the data network.
  * Follow Operating System hardening best practices for Cisco
    CallManagers and Voice Application servers.
  * Implement approved Anti-Virus software on Cisco CallManagers and
    voice application servers.
  * For additional information about IP telephony network security
    best practices refer to:
    IP Telephony SRND for Cisco CallManager 3.3

Workarounds for Systems Protected by Standalone CSA Agents
+---------------------------------------------------------

Cisco CSA for CallManager, CCC, Emergency Responder, IPCC Express, IP
IVR, and IP Queue Manager

  * Downgrade to Cisco CSA for CallManager version 4.0.3 build 728
    which is available for download at: 
    http://www.cisco.com/cgi-bin/tablebuild.pl/cmva-3des
  * Disabling or uninstalling the CSA agent is a workaround this
    particular issue but leaves the workstation or server at risk to
    all other issues that the agent provides protection against.
    Disabling or uninstalling the CSA agent should only be considered
    as a last resort.
  * Procedures to uninstall and install CSA for CallManager can be
    found in the following documents:
    Installing Cisco Security Agent for Cisco CallManager
    http://www.cisco.com/en/US/products/sw/voicesw/ps556/
    prod_installation_guide09186a0080242186.html
    Installing Cisco Security Agent for Cisco Customer Response
    Applications
    http://www.cisco.com/application/pdf/en/us/guest/products/ps5883/c1676/
    ccmigration_09186a0080262d47.pdf
  * There are no additional workarounds for this vulnerability.
    Please see the Obtaining Fixed Software section for appropriate
    solutions to resolve this vulnerability.

Cisco CSA for ICM, IPCC Enterprise, and IPCC Hosted Version 4.5.1
build 616

  * Disabling or uninstalling the CSA agent is a workaround this
    particular issue but leaves the workstation or server at risk to
    all other issues that the agent provides protection against.
    Disabling or uninstalling the CSA agent should only be considered
    as a last resort.
  * Uninstall procedures can be found in the following document:
    CiscoICM70-CSA-Installation-User-Guide.pdf which is available at:
    http://www.cisco.com/cgi-bin/tablebuild.pl/csa10-crypto
  * There are no additional workarounds for this vulnerability.
    Please see the Obtaining Fixed Software section for appropriate
    solutions to resolve this vulnerability.

Cisco CSA for CVP 3.0 and 3.1 version 4.5.0 build 573. This version
is used by CVP 3.0 and 3.1 and CVP VXML Server

  * Disabling or uninstalling the CSA agent is a workaround this
    particular issue but leaves the workstation or server at risk to
    all other issues that the agent provides protection against.
    Disabling or uninstalling the CSA agent should only be considered
    as a last resort.
  * Uninstall procedures can be found in the following document:
    CiscoCVP-CSA-InstallationGuide.pdf which is available at:
    http://www.cisco.com/cgi-bin/tablebuild.pl/csa-cvp-20
  * There are no additional workarounds for this vulnerability.
    Please refer to the Obtaining Fixed Software section for
    appropriate solutions to resolve this vulnerability.

Obtaining Fixed Software
========================

Cisco has made free software available to address this vulnerability
for affected customers. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers can only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at 
http://www.cisco.com/public/sw-license-agreement.html
or as otherwise set forth at Cisco.com Downloads at 
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact either "psirt@private" or "security-alert@private"
for software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com

Customers using Third-party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreement with third-party support organizations
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but who do not hold a Cisco
service contract and customers who purchase through third-party
vendors but are unsuccessful at obtaining fixed software through
their point of sale should get their upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@private

Have your product serial number available and give the URL of this
notice as evidence of your entitlement to a free upgrade. Free
upgrades for non-contract customers must be requested through the
TAC.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

Status of This Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at 
http://www.cisco.com/warp/public/707/cisco-sa-20051129-csa.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@private
  * first-teams@private
  * bugtraq@private
  * vulnwatch@private
  * cisco@private
  * cisco-nsp@private
  * full-disclosure@private
  * comp.dcom.sys.cisco@private

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision | 2005-November-29 | Initial |
| 1.0      |                  | Release |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at 
http://www.cisco.com/en/US/products/
products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding
Cisco security notices.
All Cisco security advisories are available at 
http://www.cisco.com/go/psirt


All contents are Copyright © 1992-2005 Cisco Systems, Inc. All rights
reserved. Important Notices and Privacy Statement.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.0 (SunOS)

iD8DBQFDjHGyezGozzK2tZARAviAAKDcQMPGWXshlhnVBS+3kTjDGKf4vwCgtzgo
xOX2Nb8j0P/mnBaHaagFFwM=
=eX9m
-----END PGP SIGNATURE-----



This archive was generated by hypermail 2.1.3 : Tue Nov 29 2005 - 10:17:21 PST