cisco-sa-bw-priv-esc-qtguzosq
Vulnerability from csaf_cisco
Published
2023-07-19 16:00
Modified
2023-07-20 17:42
Summary
Cisco BroadWorks Privilege Escalation Vulnerability

Notes

Summary
A vulnerability in the privilege management functionality of all Cisco BroadWorks server types could allow an authenticated, local attacker to elevate privileges to root on an affected system. This vulnerability is due to incorrect implementation of user role permissions. An attacker could exploit this vulnerability by authenticating to the application as a user with the BWORKS or BWSUPERADMIN role and issuing crafted commands on an affected system. A successful exploit could allow the attacker to execute commands beyond the sphere of their intended access level, including initiating installs or running operating system commands with elevated permissions. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco BroadWorks Software: BroadWorks Application Delivery Platform BroadWorks Application Server BroadWorks Database Server BroadWorks Database Troubleshooting Server BroadWorks Execution Server BroadWorks Media Server BroadWorks Messaging Server BroadWorks Network Database Server BroadWorks Network Function Manager BroadWorks Network Server BroadWorks Profile Server BroadWorks Service Control Function Server BroadWorks Sharing Server BroadWorks Video Server BroadWorks WebRTC Server BroadWorks Xtended Services Platform For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: BroadWorks Ansible Playbook BroadWorks pre-Install Check BroadWorks Service License Report Tool BroadWorks Software Manager
Workarounds
There is a workaround that addresses this vulnerability. From the CLI, comment out the following line from /etc/sudoers. The resulting line will be: # %wheel ALL=(ALL) ALL While this workaround has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability that is described in this advisory and which release included the fix for this vulnerability. BroadWorks Application Delivery Platform, Media Server, and Service Control Function Server First Fixed Release Release Independent (RI) Rel_2023.05_1.291 Cisco BroadWorks Application Server First Fixed Release 22.0 and earlier Migrate to a fixed release. 23.0 AP.platform.23.0.1075.ap385253 24.0 AP.as.24.0.944.ap385253 Release Independent (RI) Rel_2023.05_1.292 BroadWorks Database Server, Execution Server, Network Database Server, and Network Function Manager First Fixed Release 22.0 and earlier Migrate to a fixed release. Release Independent (RI) Rel_2023.05_1.291 BroadWorks Database Troubleshooting Server First Fixed Release 22.0 and earlier Migrate to a fixed release. Release Independent (RI) Rel_2023.06_1.330 BroadWorks Network Server, Profile Server, and Xtended Services Platform First Fixed Release 22.0 and earlier Migrate to a fixed release. 23.0 AP.platform.23.0.1075.ap385253 Release Independent (RI) Rel_2023.05_1.291 The following products have reached the end-of-software-maintenance point in the end-of-life process. Cisco has not and will not release software updates to address this vulnerability for these products. BroadWorks Messaging Server BroadWorks Sharing Server BroadWorks Video Server BroadWorks WebRTC Server See the Cisco End-of-Life Policy ["https://www.cisco.com/c/en/us/products/eos-eol-policy.html"] for more information. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the privilege management functionality of all Cisco BroadWorks server types could allow an authenticated, local attacker to elevate privileges to root on an affected system.\r\n\r\nThis vulnerability is due to incorrect implementation of user role permissions. An attacker could exploit this vulnerability by authenticating to the application as a user with the BWORKS or BWSUPERADMIN role and issuing crafted commands on an affected system. A successful exploit could allow the attacker to execute commands beyond the sphere of their intended access level, including initiating installs or running operating system commands with elevated permissions.\r\n\r\nCisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco BroadWorks Software:\r\n\r\nBroadWorks Application Delivery Platform\r\nBroadWorks Application Server\r\nBroadWorks Database Server\r\nBroadWorks Database Troubleshooting Server\r\nBroadWorks Execution Server\r\nBroadWorks Media Server\r\nBroadWorks Messaging Server\r\nBroadWorks Network Database Server\r\nBroadWorks Network Function Manager\r\nBroadWorks Network Server\r\nBroadWorks Profile Server\r\nBroadWorks Service Control Function Server\r\nBroadWorks Sharing Server\r\nBroadWorks Video Server\r\nBroadWorks WebRTC Server\r\nBroadWorks Xtended Services Platform\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nBroadWorks Ansible Playbook\r\nBroadWorks pre-Install Check\r\nBroadWorks Service License Report Tool\r\nBroadWorks Software Manager",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There is a workaround that addresses this vulnerability.\r\n\r\nFrom the CLI, comment out the following line from /etc/sudoers. The resulting line will be:\r\n\r\n\r\n# %wheel        ALL=(ALL)       ALL\r\n\r\n\r\nWhile this workaround has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability that is described in this advisory and which release included the fix for this vulnerability.\r\n        BroadWorks Application Delivery Platform, Media Server, and Service Control Function Server  First Fixed Release          Release Independent (RI)  Rel_2023.05_1.291\r\n         Cisco BroadWorks Application Server  First Fixed Release          22.0 and earlier  Migrate to a fixed release.      23.0  AP.platform.23.0.1075.ap385253      24.0  AP.as.24.0.944.ap385253      Release Independent (RI)  Rel_2023.05_1.292\r\n         BroadWorks Database Server, Execution Server, Network Database Server, and Network Function Manager  First Fixed Release          22.0 and earlier  Migrate to a fixed release.      Release Independent (RI)  Rel_2023.05_1.291\r\n\r\n        BroadWorks Database Troubleshooting Server  First Fixed Release          22.0 and earlier  Migrate to a fixed release.      Release Independent (RI)  Rel_2023.06_1.330\r\n         BroadWorks Network Server, Profile Server, and Xtended Services Platform  First Fixed Release          22.0 and earlier  Migrate to a fixed release.      23.0  AP.platform.23.0.1075.ap385253      Release Independent (RI)  Rel_2023.05_1.291\r\nThe following products have reached the end-of-software-maintenance point in the end-of-life process. Cisco has not and will not release software updates to address this vulnerability for these products.\r\n\r\nBroadWorks Messaging Server\r\nBroadWorks Sharing Server\r\nBroadWorks Video Server\r\nBroadWorks WebRTC Server\r\n\r\nSee the Cisco End-of-Life Policy [\"https://www.cisco.com/c/en/us/products/eos-eol-policy.html\"] for more information.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco BroadWorks Privilege Escalation Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bw-priv-esc-qTgUZOsQ"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Cisco End-of-Life Policy",
        "url": "https://www.cisco.com/c/en/us/products/eos-eol-policy.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco BroadWorks Privilege Escalation Vulnerability",
    "tracking": {
      "current_release_date": "2023-07-20T17:42:21+00:00",
      "generator": {
        "date": "2024-05-10T23:25:09+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-bw-priv-esc-qTgUZOsQ",
      "initial_release_date": "2023-07-19T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2023-07-19T15:56:36+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2023-07-20T17:42:21+00:00",
          "number": "1.1.0",
          "summary": "Updated fixed releases."
        }
      ],
      "status": "final",
      "version": "1.1.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco BroadWorks",
            "product": {
              "name": "Cisco BroadWorks ",
              "product_id": "CSAFPID-282087"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-20216",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf13046"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-282087"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-282087"
          ],
          "url": "https://software.cisco.com"
        },
        {
          "category": "workaround",
          "details": "There is a workaround that addresses this vulnerability.\r\n\r\nFrom the CLI, comment out the following line from /etc/sudoers. The resulting line will be:\r\n\r\n\r\n# %wheel        ALL=(ALL)       ALL\r\n\r\n\r\nWhile this workaround has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
          "product_ids": [
            "CSAFPID-282087"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-282087"
          ]
        }
      ],
      "title": "Cisco BroadWorks Privilege Escalation Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...