TUCoPS :: Cisco :: bx3262.htm

Cisco Voice Portal Privilege Escalation Vulnerability
Cisco Security Advisory: Cisco Voice Portal Privilege Escalation Vulnerability
Cisco Security Advisory: Cisco Voice Portal Privilege Escalation Vulnerability



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Voice Portal Privilege Escalation
Vulnerability

Advisory ID: cisco-sa-20080521-cvp

http://www.cisco.com/warp/public/707/cisco-sa-20080521-cvp.shtml 

Revision 1.0

For Public Release 2008 May 21 1600 UTC (GMT)

Summary
======
A vulnerability exists in the Cisco Unified Customer Voice Portal (CVP)
where an authenticated user can create, modify, or delete a superuser
account. Cisco has released free software updates that address this
vulnerability.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20080521-cvp.shtml. 

Affected Products
================
Vulnerable Products
+------------------

CVP software versions prior to 4.0(2)_ES14 for the 4.0.x release,
4.1(1)_ES11 for the 4.1.x release, and 7.0(1) for the 7.x release are
vulnerable.

Note: CVP systems running software release 3.x are not vulnerable.

Products Confirmed Not Vulnerable
+--------------------------------

CVP systems running software release 3.x are not vulnerable. CVP systems
running version 7.0(1) or later are not vulnerable. No other Cisco
products are currently known to be affected by this vulnerability.

Details
======
Cisco Unified Customer Voice Portal (CVP), which is part of Cisco
Customer Interaction Network solution, provides customer voice and
video self-service integration. Using CVP, organizations can provide
intelligent, personalized self-service over the phone, allowing
customers to efficiently retrieve the information they need from the
contact center.

There are three different user roles within CVP: superuser,
administrator, and read-only access. A vulnerability exists in CVP
where a user with an administrator role can create, modify, or delete a
superuser account, which has greater system privileges.

This vulnerability is documented in the Cisco Bug ID CSCsj93874 and has
been assigned Common Vulnerability and Exposures (CVE) ID CVE-2008-2053.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerability in this advisory based
on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in
this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of the
vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding VSS
Cat

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html. 

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss. 

* Possible to create & delete superuser accounts from user
  accounts (CSCsj93874)

CVSS Base Score - 9.0
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           Single
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 7.4
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed


Impact
=====
Successful exploitation of the vulnerability may result in full control
of the system.

Software Versions and Fixes
==========================
This vulnerability is fixed in the Cisco Unified Customer Voice Portal
(CVP) software version 4.0(2)_ES14 for the 4.0.x release, 4.1(1)_ES11
for the 4.1.x release, and 7.0(1) for the 7.x release.

CVP software version 4.0(2)_ES14 can be downloaded from:
http://www.cisco.com/pcgi-bin/tablebuild.pl/36833091037661f49ad8152368c22bbf 

CVP software version 4.1(1)_ES11 can be downloaded from:
http://www.cisco.com/pcgi-bin/tablebuild.pl/946b57654c80187da8c3cfc0aa02866e 

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine 
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Workarounds
==========
There are no workarounds for this vulnerability.

Obtaining Fixed Software
=======================
Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html, 
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml. 

Do not contact psirt@cisco.com or security-alert@cisco.com for software 
upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com. 

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through prior
or existing agreements with third-party support organizations, such
as Cisco Partners, authorized resellers, or service providers should
contact that support organization for guidance and assistance with the
appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or fix
is the most appropriate for use in the intended network before it is
deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service
contract, and customers who purchase through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale
should acquire upgrades by contacting the Cisco Technical Assistance
Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com 

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to a
free upgrade. Free upgrades for non-contract customers must be requested
through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml 
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was found during internal product testing.

Status of this Notice: Final
===========================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy,
and may lack important information or contain factual errors.

Distribution
===========
This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20080521-cvp.shtml 

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients.

* cust-security-announce@cisco.com 
* first-teams@first.org 
* bugtraq@securityfocus.com 
* vulnwatch@vulnwatch.org 
* cisco@spot.colorado.edu 
* cisco-nsp@puck.nether.net 
* full-disclosure@lists.grok.org.uk 
* comp.dcom.sys.cisco@newsgate.cisco.com 

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
===============
+------------------------------------------------------------+
| Revision 1.0   | 2008-May-21  | Initial public release.    |
+------------------------------------------------------------+

Cisco Security Procedures
========================
Complete information on reporting security vulnerabilities
in Cisco products, obtaining assistance with security
incidents, and registering to receive security information
from Cisco, is available on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. 
This includes instructions for press inquiries regarding
Cisco security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt. 

+--------------------------------------------------------------------
Copyright 2007-2008 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------

Updated: May 21, 2008                             Document ID: 100933

+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIND3o86n/Gc8U/uARAoLgAJ9Vxx0ti1CFaKrzxLFx9T/IapmQwQCglJsw
2zkjOWDEYSdtNE36ygSkqqs=fWTq
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH