Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27047
HistorySep 20, 2011 - 12:00 a.m.

Cisco Security Advisory: CiscoWorks LAN Management Solution Remote Code Execution Vulnerabilities

2011-09-2000:00:00
vulners.com
9

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: CiscoWorks LAN Management Solution Remote
Code Execution Vulnerabilities

Advisory ID: cisco-sa-20110914-lms

Revision 1.0

For Public Release 2011 September 14 1600 UTC (GMT)

±----------------------------------------------------------------

Summary

Two vulnerabilities exist in CiscoWorks LAN Management Solution
software that could allow an unauthenticated, remote attacker to
execute arbitrary code on affected servers.

Cisco has released free software updates that address these
vulnerabilities.

There are no workarounds available to mitigate these vulnerabilities.

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110914-lms.shtml

Note: Cisco Unified Service Monitor and Cisco Unified Operations
Manager are also affected by these vulnerabilities. A separate
advisory for Cisco Unified Service Monitor and Cisco Unified
Operations Manager is available at:
http://www.cisco.com/warp/public/707/cisco-sa-20110914-cusm.shtml

Affected Products

Vulnerable Products
±-----------------

CiscoWorks LAN Management Solution software releases 3.1, 3.2, and
4.0 are affected by this vulnerability.

Cisco LAN Management Solution versions 3.1 and 3.2 are vulnerable
only if the Device Fault Management component (DFM) is installed.
Cisco LAN Management Solution versions 4.0 and later are vulnerable
regardless of the options selected during installation.

Note: Cisco Unified Service Monitor and Cisco Unified Operations
Manager are also affected by these vulnerabilities.

Products Confirmed Not Vulnerable
±-------------------------------

No other Cisco products other than the Cisco Unified Service Monitor
and Cisco Unified Operations Manager are currently known to be
affected by these vulnerabilities.

Details

CiscoWorks LAN Management Solution is an integrated suite of
management functions that simplifies the configuration,
administration, monitoring, and troubleshooting of a network.

Two vulnerabilities exist in CiscoWorks LAN Management Solution
software that could allow an unauthenticated, remote attacker to
execute arbitrary code on affected servers.

Note: These vulnerabilities can be triggered by sending a series of
crafted packets to the affected server over TCP port 9002.

Both vulnerabilities are documented in Cisco bug ID CSCtn64922 (
registered customers only) and have been assigned CVE ID
CVE-2011-2738.

Vulnerability Scoring Details
±---------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at

http://intellishield.cisco.com/security/alertmanager/cvss

  • CSCtn64922 - Cisco Unified Service Monitor Remote Code Execution

CVSS Base Score - 10
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 8.3
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact

Successful exploitation of these vulnerabilities could allow an
unauthenticated, remote attacker to execute arbitrary code on
affected servers.

Software Versions and Fixes

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

These vulnerabilities have been corrected in Cisco Prime LAN
Management Solution Software version 4.1.

Cisco Prime LAN Management Solution Software can be downloaded from
the following link:

http://www.cisco.com/cisco/software/navigator.html?mdfid=283427841&i=rm

Workarounds

There are no workarounds available to mitigate these vulnerabilities.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Mitigation Bulletin
companion document for this advisory, which is available at the
following link:
http://www.cisco.com/warp/public/707/cisco-amb-201100914-cusm-lms.shtml

Obtaining Fixed Software

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact [email protected] or [email protected] for
software upgrades.

Customers with Service Contracts
±------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com

Customers using Third Party Support Organizations
±-----------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
±---------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  • +1 800 553 2447 (toll free from within North America)
  • +1 408 526 7209 (toll call from anywhere in the world)
  • e-mail: [email protected]

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

These vulnerabilities were reported to Cisco by ZDI and discovered by
AbdulAziz Hariri.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution

This advisory is posted on Cisco's worldwide website at :

http://www.cisco.com/warp/public/707/cisco-sa-20110914-lms.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History

±---------------------------------------+
| Revision | | Initial |
| 1.0 | 2011-September-14 | public |
| | | release |
±---------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt

±-------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
±-------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFOb93gQXnnBKKRMNARCOE+APwI6U4cLvLx+iznnQ05/VbPiFmSeR0M0X+7
s/fiBm8+yQD+N+tFT61RvG2W04oX9ITbuesCCoMfZ7Q6mcg5cqnDirI=
=dU2v
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:27047