AV:N/AC:L/Au:N/C:C/I:C/A:C/E:POC/RL:U/RC:C
-
The Portable Software Developer Kit (SDK) for Universal Plug-n-Play (UPnP) Devices contains a libupnp library, originally known as the Intel SDK for UPnP Devices, which is vulnerable to multiple stack-based buffer overflows when handling malicious Simple Service Discovery Protocol (SSDP) requests. This library is used in several vendor network devices, in addition to media streaming and file sharing applications. These vulnerabilities were disclosed on January 29th, 2013 in a CERT Vulnerability Note, VU#922681, which can be viewed at http://www.kb.cert.org/vuls/id/922681.
Cisco is currently evaluating products for possible exposure to these vulnerabilities. This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp
-
Cisco is currently evaluating products for possible exposure to these UPnP vulnerabilities. Products will only be listed in the "Vulnerable Products" or "Products Confirmed Not Vulnerable" sections of this advisory when a final determination about product exposure is made. Products that are not listed in either of these two sections are still being evaluated.
Vulnerable Products
The following products are affected by vulnerabilities that are described in this advisory:- Cisco TelePresence C Series Endpoints
- Cisco TelePresence System EX Series
- Cisco TelePresence SX20
Products Confirmed Not Vulnerable
The following products are not affected by the vulnerabilities that are described in this advisory:
- Cisco TelePresence EC20
- Cisco Telepresence Touch Devices
The Cisco ASA Series Adaptive Security Appliance and the Firewall Services Modules (FWSM) do not use libupnp and are not affected.
This section will be updated when more information is available.
-
UPnP™ is an architecture that enables discovery, event notification, and control of devices on a network, independent of operating system, programming language, or physical network connection. UPnP™ is based on common Internet standards and specifications such as TCP/IP, HTTP, and XML.
The Portable SDK for UPnP Devices is affected by at least three remotely exploitable buffer overflows. These vulnerabilities can be exploited in the processing of incoming SSDP requests on UDP port 1900. CERT released the following CVE IDs to document these vulnerabilities: CVE-2012-5958, CVE-2012-5959, CVE-2012-5960, CVE-2012-5961, CVE-2012-5962, CVE-2012-5963, CVE-2012-5964, and CVE-2012-5965.
The following Cisco bug IDs are being used to track potential exposure to the UPnP issues. The bugs listed below do not confirm that a product is vulnerable, but rather that the product is under investigation by the appropriate product teams.
Registered Cisco customers can view these bugs via the Cisco Bug Toolkit: http://www.cisco.com/pcgi-bin/Support/Bugtool/launch_bugtool.pl
Product Bug ID Cisco AP541N Wireless Access Point CSCue19294 Cisco NSS300 Series Smart Storage** CSCue19395 Cisco PVC2300 Business Internet Video Camera** CSCue21009 Cisco RV0XX Series Routers** CSCue20980 Cisco RV220W Wireless Network Security Firewall CSCue20983 Cisco RV120W Wireless-N VPN Firewall CSCue20983 Cisco RVL200 VPN Router** CSCue20989 Cisco RVS4000 Gigabit Security Router** CSCue20997 Cisco Small Business ISA500 Series Integrated Security Appliances CSCue19341 Cisco Small Business SA500 Series Security Appliances CSCue21031 Cisco TelePresence C Series Endpoints CSCue19318 Cisco TelePresence System EX Series CSCue19318 Cisco TelePresence SX20 CSCue19318 Cisco WAP4400N Wireless-N Access Point CSCue21567 Cisco WET200 Wireless-G Business Ethernet Bridge CSCue21572 Cisco WRVS4400N Wireless-N Gigabit Security Router** CSCue21578 Cisco WRV200 Wireless-G VPN Router** CSCue21578
**NOTE: This product is no longer being sold and might not be supported.
View the NSS3000 End-of-Life Notice at http://www.cisco.com/en/US/prod/collateral/ps4159/ps9954/ps9957/end_of_life_c51_606545.html.
View the PVC2300 End-of-Life Notice at http://www.cisco.com/en/US/prod/collateral/vpndevc/ps6918/ps9692/ps9944/end_of_life_notice_c51-685005.html.
View the RV Series Routers End-of-Life Notices at http://www.cisco.com/en/US/products/ps9923/prod_eol_notices_list.html
-
UPnP can be disabled on many devices using the Web User Interface. Instructions on how to disable UPnP are generally given in the Product Administration Guide. For example, in the "Configuring Basic Firewall Settings" section of the RV-120W Administration Guide, there is a checkbox to enable/disable UPnP. For additional information, see http://www.cisco.com/en/US/docs/routers/csbr/rv110w/administration/guide/rv110w_admin.pdf#page84.
Customers should follow basic hardening rules when configuring wireless devices, such as not allowing "Guest" access and requiring authentication credentials to login.
Customers can also block traffic from untrusted hosts on UDP port 1900 to affected devices using infrastructure access control lists (iACLs). This protection mechanism filters and drops packets that are attempting to exploit these vulnerabilities.
Effective exploit prevention can also be provided by the Cisco ASA 5500 Series Adaptive Security Appliance and the Firewall Services Module (FWSM) for Cisco Catalyst 6500 Series switches and Cisco 7600 Series routers using transit access control lists (tACLs).
Cisco has released an Applied Mitigation Bulletin (AMB) that explains how to detect and mitigate potential exploitation of these vulnerabilities. The AMB is available at: http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=28005
-
When considering software upgrades, customers are advised to consult the Cisco Security Advisories, Responses, and Notices archive at http://www.cisco.com/go/psirt and review subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
-
This issue was coordinated and disclosed by CERT-CC. Their Vulnerability Note can be viewed at http://www.kb.cert.org/vuls/id/922681.
This vulnerability was discovered by HD Moore and reported to Cisco by JP-CERT and US-CERT.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.2 2013-February-13 Added Confirmed Products to Affected list and added EOS/EOL notice for RV Series Routers. Revision 1.1 2013-January-30 Added a link to the Cisco Applied Mitigation Bulletin. Revision 1.0 2013-January-29 Initial public release.
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.