Friday, July 25, 2014

Cisco Wireless Residential Gateway Remote Code Execution Vulnerability


Advisory ID: ciscosa-20140716-cm

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/ciscosa-20140716-cm

Revision 1.1

Last Updated  2014 July 18 17:55  UTC (GMT)

For Public Release 2014 July 16 16:00  UTC (GMT)


Summary

A vulnerability in the web server used in multiple Cisco Wireless Residential Gateway products could allow an unauthenticated, remote attacker to exploit a buffer overflow and cause arbitrary code execution.

The vulnerability is due to incorrect input validation for HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/ciscosa-20140716-cm

Affected Products

Cisco has confirmed that only the products listed in the Vulnerable Products section running software based on BFC 5.5.2 or older are vulnerable. For those customers running software versions based on BFC 5.5.2 or older, they may obtain the software update by following the instructions listed under the "Obtaining Fixed Software" section. All BFC 5.5.3 based software and newer does not contain this vulnerability.

 Vulnerable Products

The following Cisco products are affected by this vulnerability:
  • Cisco DPC3212 VoIP Cable Modem
  • Cisco DPC3825 8x4 DOCSIS 3.0 Wireless Residential Gateway
  • Cisco EPC3212 VoIP Cable Modem
  • Cisco EPC3825 8x4 DOCSIS 3.0 Wireless Residential Gateway
  • Cisco Model DPC3010 DOCSIS 3.0 8x4 Cable Modem
  • Cisco Model DPC3925 8x4 DOCSIS 3.0 with Wireless Residential Gateway with EDVA
  • Cisco Model DPQ3925 8x4 DOCSIS 3.0 Wireless Residential Gateway with EDVA
  • Cisco Model EPC3010 DOCSIS 3.0 Cable Modem
  • Cisco Model EPC3925 8x4 DOCSIS 3.0 with Wireless Residential Gateway with EDVA

Products Confirmed Not Vulnerable

  • Cisco Model DCP2100  DOCSIS 2.0 Cable Modem
  • Cisco Model DPC3008 DOCSIS 3.0 8x4 Cable Modem
  • Cisco Model DPC3208 8x4 DOCSIS 3.0 Cable Modem
  • Cisco Model DPC3828 DOCSIS 3.0 8x4 Residential Wireless Gateway
  • Cisco Model DPC3928 DOCSIS 3.0 8x4 Wireless Residential Gateway
  • Cisco Model EPC2425 EuroDOCSIS 2.0 Cable Modem
  • Cisco Model EPC3008 EuroDOCSIS 3.0 8x4 VoIP Cable Modem
  • Cisco Model EPC3208 8x4 DOCSIS 3.0 Cable Modem
  • Cisco Model EPC3828 EuroDOCSIS 3.0 8x4 Residential Wireless Gateway
  • Cisco Model EPC3928 EuroDOCSIS 3.0 8x4 Wireless Residential Gateway
  • Scientific Atlanta DPR2320 Cable Modem
  • Scientific Atlanta DPX 2000 Cable Modem
  • Scientific Atlanta EPC2203 VoIP Cable Modem
  • WebSTAR DPX2100 Cable Modem
  • WebSTAR DPX2203C VoIP Cable Modem
  • WebSTAR EPC2100R2 Cable Modem
  • WebSTAR EPR2325 EuroDOCSIS Residential Gateway with Wireless Access Point
Top of the section     Close Section

Details

A vulnerability in the web server used in multiple Cisco Wireless Residential Gateway products could allow an unauthenticated, remote attacker to exploit a buffer overflow and cause arbitrary code execution.

The vulnerability is due to incorrect input validation for HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected device. Successful exploitation could allow the attacker to crash the web server and execute arbitrary code with elevated privileges. This vulnerability exists whether the device is configured in Router mode or Gateway mode.

Cisco has released software updates to its service provider customers that address the vulnerability described in this advisory. Prior to contacting Cisco TAC, customers are advised to contact their service providers to confirm the software deployed by the service provider includes the fix that addresses this vulnerability.

This vulnerability is documented in Cisco bug ID CSCup40808 (registered customers only) and has been assigned the Common Vulnerabilities and Exposures (CVE) ID CVE-2014-3306.

Vulnerability Scoring Details

Cisco has scored the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this security advisory is in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity and helps organizations determine the urgency and priority of a response.

Cisco has provided a base and temporal score. Customers can also compute environmental scores that help determine the impact of the vulnerability in their own networks.

Cisco has provided additional information regarding CVSS at the following link:
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to compute the environmental impact for individual networks at the following link:
http://intellishield.cisco.com/security/alertmanager/cvss


CSCup40808  Cisco Wireless Residential Gateway Remote Code Execution Vulnerability
Calculate the environmental score of CSCup40808
CVSS Base Score - 10.0
Access Vector
Access Complexity
Authentication
Confidentiality Impact
Integrity Impact
Availability Impact
Network
Low
None
Complete
Complete
Complete
CVSS Temporal Score - 7.8
Exploitability
Remediation Level
Report Confidence
Proof-of-Concept
Official-Fix
Confirmed

Impact

Successful exploitation of the vulnerability may cause the embedded web server to crash and allow the attacker to inject arbitrary commands and execute arbitrary code with elevated privileges.

Software Versions and Fixes

When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Top of the section     Close Section

Workarounds

There are currently no known workarounds available for this vulnerability.

Obtaining Fixed Software

Cisco has released free software updates to its service provider customers that address the vulnerability described in this advisory. Prior to deploying software, customers are advised to consult their service providers or check the software for feature set compatibility and known issues that are specific to their environments.

Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license athttp://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html.

Customers with Service Contracts

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Navigator on Cisco.com athttp://www.cisco.com/cisco/software/navigator.html.

Customers Using Third-Party Support Organizations

Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action.

The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):
  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • email: tac@cisco.com
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, instructions, and email addresses for support in various languages.
Top of the section     Close Section

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

This vulnerability was reported to Cisco by Chris Watts of Tech Analysis. Cisco would like to thank him for reporting this issue to Cisco PSIRT.

Status of This Notice: Final

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Top of the section     Close Section

Distribution

This advisory is posted on Cisco Security Intelligence Operations at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/ciscosa-20140716-cm

Additionally, a text version of this advisory is clear signed with the Cisco PSIRT PGP key and circulated among the following email addresses:
  • cust-security-announce@cisco.com
  • first-bulletins@lists.first.org
  • bugtraq@securityfocus.com
  • vulnwatch@vulnwatch.org
  • cisco@spot.colorado.edu
  • cisco-nsp@puck.nether.net
  • fulldisclosure@seclists.org
Future updates of this advisory, if any, will reside on Cisco.com but may not be announced on mailing lists. Users can monitor this advisory's URL for any updates.
Top of the section     Close Section

Revision History

Revision 1.12014-July-18Added fixed version information in the Vulnerable Products section.
Revision 1.02014-July-16Initial public release.

Cisco Security Procedures

Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com athttp://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html. This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available athttp://www.cisco.com/go/psirt.
Top of the section     Close Section



- wong chee tat :)

Om Mani Padme Hum

Om Mani Padme Hum

- wong chee tat :)