[VulnWatch] Cisco Security Advisory: Cisco Wireless Control System Tomcat mod_jk.so Vulnerability

From: Cisco Systems Product Security Incident Response Team (psirt@private)
Date: Wed Jan 30 2008 - 08:58:45 PST


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Cisco Security Advisory: Cisco Wireless Control System Tomcat mod_jk.so
Vulnerability

Advisory ID: cisco-sa-20080130-wcs

http://www.cisco.com/warp/public/707/cisco-sa-20080130-wcs.shtml

Revision 1.0

For Public Release 2008 January 30 1600 UTC (GMT)

+-----------------------------------------------------------------------

Summary
=======

Apache Tomcat is the servlet container for JavaServlet and JavaServer
Pages Web within the Cisco Wireless Control System (WCS). A
vulnerability exists in the mod_jk.so URI handler within Apache Tomcat
which, if exploited, may result in a remote code execution attack.

This advisory is posted at 
http://www.cisco.com/warp/public/707/cisco-sa-20080130-wcs.shtml.

Affected Products
=================

This section provides details on affected products.

Vulnerable Products
+------------------

Cisco WCS devices running software 3.x and 4.0.x prior to 4.0.100.0 are
affected by this vulnerability. Cisco WCS devices running software 4.1.x
and 4.2.x prior to to version 4.2.62.0 are also vulnerable.

Note: The version of WCS software installed on a particular device can
be found via the WCS HTTP management interface. Select 
"Help -> About the Software" to obtain the software version.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

The Cisco Wireless Control System is a centralized, systems-level
platform for managing and controlling lightweight access points,
wireless LAN controllers, and Wireless Location Appliances for the
Cisco Unified Wireless Network. The Cisco Wireless Control System uses
Apache Tomcat. A vulnerability in Apache Tomcat may allow for remote
code execution attacks. The mod_jk.so URI handler does not handle long
URLs correctly. An insecure memory copy triggers an exploitable stack
overflow. This vulnerability is documented in CVE-2007-0774 and in Cisco
bug ID CSCsk18191.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerability in this advisory based
on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in
this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of the
vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS
at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html.

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss.

CSCsk18191 - WCS mod_jk.so Apache Tomcat vulnerability 

CVSS Base Score - 10.0
    Access Vector -            Network 
    Access Complexity -        Low
    Authentication -           None 
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix 
    Report Confidence -        Confirmed


Impact
======

Successful exploitation of the vulnerability may result in remote code
execution.

Software Versions and Fixes
===========================

Each row of the following software table (below) describes a release
train and the platforms or products for which it is intended. If a
given release train is vulnerable, then the earliest possible releases
that contain the fix are shown in the "First Fixed Release" column. A
device running a release in the given train that is earlier than the
release in a specific column (less than the First Fixed Release) is
known to be vulnerable. The release should be upgraded at least to the
indicated release or a later version (greater than or equal to the
First Fixed Release label).

+-------------------------------------------------------------+
| Affected Releases                       | First Fixed       |
|                                         | Releases          |
|-----------------------------------------+-------------------|
| WCS for Linux and Windows 4.0.x and     | 4.0.100.0         |
| earlier                                 |                   |
|-----------------------------------------+-------------------|
| WCS for Linux and Windows 4.1.91.0 and  | 4.2.62.0          |
| earlier                                 |                   |
+-------------------------------------------------------------+

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory, and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Workarounds
===========

The following workarounds can be implemented.

Transit ACLs (tACL)
+------------------

Filters that deny HTTPS packets using TCP port 443 should be deployed
throughout the network as part of a tACL policy for protection of
traffic which enters the network at ingress access points. This policy
should be configured to protect the network device where the filter is
applied and other devices behind it. Filters for HTTPS packets using
TCP port 443 should also be deployed in front of vulnerable network
devices so that traffic is only allowed from trusted clients.

Additional information about tACLs is available in "Transit Access
Control Lists: Filtering at Your Edge":

http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801afc76.shtml

Additional Mitigation Techniques
+-------------------------------

Additional mitigation techniques that can be deployed on Cisco devices
within the network are available in the Cisco Applied Intelligence
companion document for this advisory:

http://www.cisco.com/warp/public/707/cisco-amb-20080130-wcs.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html, 
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@private or security-alert@private for software
upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through prior
or existing agreements with third-party support organizations, such as
Cisco Partners, authorized resellers, or service providers should
contact that support organization for guidance and assistance with the
appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through their
point of sale should acquire upgrades by contacting the Cisco Technical
Assistance Center (TAC). TAC contacts are as follows:

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@private

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to a
free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is aware of the availability of proof-of-concept
exploits.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT
YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an uncontrolled
copy, and may lack important information or contain factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20080130-wcs.shtml

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@private
  * first-teams@private
  * bugtraq@private
  * vulnwatch@private
  * cisco@private
  * cisco-nsp@private
  * full-disclosure@private
  * comp.dcom.sys.cisco@private

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
================

+-------------------------------------------------------------+
| Revision 1.0  | 2008-January-30  | Initial public release.  |
+-------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

+-----------------------------------------------------------------------
All contents are Copyright 2006-2007 Cisco Systems, Inc. All rights
reserved. 
+-----------------------------------------------------------------------

Updated: Jan 29, 2008                               Document ID: 100361

+-----------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (FreeBSD)

iD8DBQFHoKf686n/Gc8U/uARAm9sAKCHo6l9iJ87Y3H/UZd96HibLCMPAACfXvk9
q2P9vDmfgI45MPGr4GRgaY0=
=Dkxv
-----END PGP SIGNATURE-----



This archive was generated by hypermail 2.1.3 : Thu Jan 31 2008 - 11:42:30 PST