-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0344 -- [Cisco]
             Cisco CallManager Input Validation Vulnerability
                                24 May 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Cisco CallManager
Publisher:            Cisco Systems
Impact:               Cross-site Scripting
                      Inappropriate Access
Access:               Remote/Unauthenticated

Original Bulletin:
  http://www.cisco.com/warp/public/707/cisco-sr-20070523-ccm.shtml

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Response: Cisco CallManager Input Validation Vulnerability

http://www.cisco.com/warp/public/707/cisco-sr-20070523-ccm.shtml

Revision 1.0

For Public Release 2007 May 23 1600 UTC (GMT)

- - -----------------------------------------------------------------------

Cisco Response
==============

This is Cisco PSIRT's response to the statements made by Marc Ruef and
Stefan Friedi from scip AG in their message "Cisco CallManager 4.1 Input
Validation Vulnerability," posted on 2007 May 23 at 1600 UTC (GMT).

The original emails were posted to BugTraq and Full-Disclosure.

In their postings, Marc Ruef and Stefan Friedi illustrate how to bypass
the web application firewall used in Cisco CallManager. This means of
bypass can be used to display graphics, scripts, or other information
downloaded from an external web site. This technique may also be used to
conduct cross-site scripting attacks. Cisco confirms that the example
the authors Ruef and Friedi provided bypasses the web application
firewall and that there may be other methods for bypassing the web
application firewall.

Cisco has made improvements to the input validation mechanisms in
CallManager that may mitigate the risks associated with this security
vulnerability. These improvements have been incorporated into 4.2(3)sr2.
Future releases, 3.3(5)sr3, 4.1(3)sr5 and 4.3(1)sr1, will also include
the improvements made to address this bug. This issue is being tracked
by the following Cisco Bug ID:

  * CSCsi12374 - Improvements in User Input Validation

Service releases of CallManager software are available at the following
link:

http://www.cisco.com/public/sw-center/sw-voice.shtml

Additional Information
======================

Cisco CallManager is the software-based call-processing component of the
Cisco IP telephony solution that extends enterprise telephony features
and functions to packet telephony network devices, such as IP phones,
media processing devices, voice-over-IP (VoIP) gateways, and multimedia
applications. The vulnerability described in this response exists in
the web application firewall used in CallManager. This feature is
designed to prevent users from entering malicious code into the input
fields used in CallManager forms. The vulnerability exists because the
web application firewall fails to properly sanitize some potentially
malicious tags.

To exploit these issues an attacker must convince an authenticated
user to follow a specially crafted, malicious URL. A successful attack
may result in the execution of arbitrary script code in the user's web
browser.

For additional information on cross-site scripting (XSS) attacks and the
methods used to exploit such vulnerabilities, please refer to the Cisco
Applied Intelligence Response "Understanding Cross-Site Scripting (XSS)
Threat Vectors," which is available at the following link:

http://www.cisco.com/en/US/products/ps6120/tsd_products_security_response09186a008073f7b3.html

The Cisco PSIRT is not aware of any malicious use of the vulnerability
described in this document.

This issue was reported to Cisco by Marc Ruef and Stefan Friedi from
scip AG. We would like to thank Marc Ruef and Stefan Friedi for bringing
this issue to our attention and for working with us toward coordinated
disclosure of the issue. We greatly appreciate the opportunity to
work with researchers on security vulnerabilities, and welcome the
opportunity to review and assist in product reports.

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

Revision History
================

+-------------------------------------------------------------+
| Revision 1.0   | 2007-May-23   | Initial public release.    |
+-------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and registering
to receive security information from Cisco, is available on Cisco's
worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.

- - -----------------------------------------------------------------------
All contents are Copyright (C) 2006-2007 Cisco Systems, Inc. All rights
reserved.
- - -----------------------------------------------------------------------

Updated: May 23, 2007                                Document ID: 82462

- - -----------------------------------------------------------------------
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFGVGFn8NUAbBmDaxQRAtqYAJ0QYVxfjNxM+fNHZ//KYPOdfmsxaQCfZZRC
zWQKjcIn7Qw9+OpSHfB7MMc=
=mA2X
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRlUlLyh9+71yA2DNAQKUgwP+PdHBtq/9sahrPDK7YSySkpFsntLjN8vd
1yYQUfJmey+KSNkQw1D7AzcHvxuRP9I2xlLe7kjT/Y4KsD+CW8EGWy/xlqp2jP8/
5VStxVxtvfYEpbyfHdShrpYhl6JTFEWb+fSKtw4AO0l6v6Qg4lkqcaFDUDcj5MJK
7yNre3kb1Oo=
=JoLn
-----END PGP SIGNATURE-----