Cisco Security Advisory
ATA-186 Password Disclosure Vulnerability
-
The Cisco ATA 186 Analog Telephone Adaptor is a handset-to-Ethernet adaptor that interfaces regular analog telephones with IP-based telephony networks. The adaptor turns traditional telephones into IP telephones.
The ATA-186 is provided with a web-based configuration interface whose authentication is trivially circumvented. Using a crafted HTTP POST request the configuration of the device will be returned to the browser revealing configuration information such as passwords.
This notice will be posted at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20040329-ata-password-disclosure.
-
This section provides details on affected products.
-
CSCdx54579 -- A simple crafted HTTP POST request may cause the ATA-186 to display its configuration screen. Since the device does not hash its password, the actual password can be gleaned from this screen. The device can also be reconfigured in this way by constructing an HTTP POST with the appropriate parameters.
-
There is no known workaround. A software upgrade is necessary.
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center ("TAC") or your contracted maintenance provider for assistance.
This table describes software versions and fixes.
Version Affected
Fixed Regular Release (available now) Fix carries forward into all later versions
Prior to build 020514a
ata186-v2-14-020514a-2.zip (H.323/SIP image) ata186-v2-14-ms-020514a-2.zip (SCCP/MGCP image)
-
This vulnerability was announced on the BUGTRAQ mailing list on 2002-05-09 (http://online.securityfocus.com/archive/1/271973) with sufficient information that anyone could exercise the flaw.
The Cisco PSIRT has received no reports of malicious exploitation of this vulnerability.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.2
2004-March 29
Added direct links to software fixes in Software Versions and Fixes table.
Revision 1.1
2002-July-31
Change status from Interim to Final
Revision 1.0
2002-May-23
Initial public release
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.