exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20110720-sa500

Cisco Security Advisory 20110720-sa500
Posted Jul 20, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco SA 500 Series Security Appliances are affected by two vulnerabilities on their web-based management interface. An attacker must have valid credentials for an affected device to exploit one vulnerability; exploitation of the other does not require authentication. Both vulnerabilities can be exploited over the network. Cisco has released free software updates that address these vulnerabilities. Workarounds that mitigate these vulnerabilities are available.

tags | advisory, web, vulnerability
systems | cisco
advisories | CVE-2011-2546, CVE-2011-2547
SHA-256 | 8b3960c1957150337fa342ec83e2ac3e818b1cc014f35f691270707173b6a216

Cisco Security Advisory 20110720-sa500

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256


Cisco Security Advisory: Cisco SA 500 Series Security Appliances Web Management Interface Vulnerabilities

Advisory ID: cisco-sa-20110720-sa500

Revision 1.0

For Public Release 2011 July 20 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco SA 500 Series Security Appliances are affected by two
vulnerabilities on their web-based management interface. An attacker
must have valid credentials for an affected device to exploit one
vulnerability; exploitation of the other does not require
authentication. Both vulnerabilities can be exploited over the
network.

Cisco has released free software updates that address these
vulnerabilities.

Workarounds that mitigate these vulnerabilities are available.

This advisory is posted at:
http://www.cisco.com/warp/public/707/cisco-sa-20110720-sa500.shtml

Affected Products
=================

Vulnerable Products
+------------------

These vulnerabilities affect the following devices running a software
version prior to the first fixed release documented in the Software
Versions and Fixes section of this advisory:

* Cisco SA520
* Cisco SA520W
* Cisco SA540

There are multiple methods to determine the version of system
software that is running on a device. At the device web login screen,
the system software version is displayed under the "Security
Appliance Configuration Utility" heading. Administrators can also log
in to a device through the web management interface and navigate to
Administration > Firmware & Configuration > Network. The Primary
Firmware field appears below Status Information. The number directly
beside the Primary Firmware field is the system software version.

Alternately, after logging in to the device, administrators can click
on the About link on top right side of the screen. The system
software version will be displayed below the "Security Appliance
Configuration Utility" heading. An example of the system firmware
version is 2.1.18.

Products Confirmed Not Vulnerable
+---------------------------------

No other Cisco products are currently known to be affected by these
vulnerabilities.

Details
=======

Cisco SA 500 Series Security Appliances, which are part of the Cisco
Small Business Pro Series, are comprehensive gateway security
solutions that combine firewall, VPN, optional intrusion prevention,
and web, and e-mail security capabilities.

Cisco SA 500 Series Security Appliances are affected by two web
management interface vulnerabilities:

* SQL Injection Vulnerability

The login form of the SA 500 Series Security Appliances is
vulnerable to a SQL injection vulnerability that could allow an
unauthenticated, remote attacker to obtain usernames and
passwords that are configured on an affected device.

This vulnerability is documented in Cisco bug ID CSCtq65669 and
has been assigned Common Vulnerabilities and Exposures (CVE)
ID CVE-2011-2546

* Privilege Escalation Vulnerability

An authenticated user who is logged in to an affected device
could exploit this vulnerability to inject arbitrary commands
into the underlying operating system. By supplying malicious
parameters through several web forms, the attacker could gain
root privileges.

This vulnerability is documented in Cisco bug ID CSCtq65681 and
has been assigned Common Vulnerabilities and Exposures (CVE)
ID CVE-2011-2547

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCtq65669 - SQL injection vulnerability

CVSS Base Score - 5.0
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - Partial
Integrity Impact - None
Availability Impact - None

CVSS Temporal Score - 4.1
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed


* CSCtq65681 - Privilege escalation vulnerability

CVSS Base Score - 9.0
Access Vector - Network
Access Complexity - Low
Authentication - Single
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 7.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact
======

Successful exploitation of the SQL injection vulnerability could
allow the retrieval of usernames and passwords. An authenticated user
could exploit the privilege escalation vulnerability to execute
underlying operating system commands.

Software Versions and Fixes
===========================

When considering software upgrades, also consult:
http://www.cisco.com/go/psirt
And any subsequent advisories to determine exposure and a
complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Small Business Support Center or your contracted
maintenance provider for assistance.

These vulnerabilities have been corrected in software versions 2.1.19
and later.

If administrators of SA 500 Series Security Appliances have
configured the Check for New Firmware notification under
Administration > Firmware & Configuration > Network, a message
regarding new firmware that is available on Cisco.com will be
displayed at the next log in to the appliance.

Note: the SA 500 will not perform an automatic upgrade to
version 2.1.19. The upgrade must be performed by an administrator.

The latest software for SA 500 Series Security Appliances can be
downloaded at:
http://www.cisco.com/cisco/software/navigator.html?mdfid=282414017

Workarounds
===========

The following mitigations help limit the exposure to these
vulnerabilities.

* Disable Remote Management

Caution: Do not disable remote management if administrators
manage devices via the WAN connection. This action will result in
a loss of management connectivity to the device. Several features
also require remote management to be enabled, including SSL VPN
access and the Cisco Quick Virtual Private Network (QVPN)
Utility.

Remote Management is disabled by default. Administrators can
disable this feature by choosing Network Management > Remote
Management. Change the setting for this field to Disabled.
Disabling remote management limits exposure because the
vulnerabilities can then be exploited from the inter-LAN network
only.

Disabling remote management limits the exposure as the
vulnerabilities can then only be exploited from the inter LAN
network.

* Limit Remote Management Access to Specific IP Addresses

If remote management is required, secure the device so that it
can be accessed by certain IP addresses only, rather than the
default setting of All IP Addresses. After choosing Network
Management > Remote Management, an administrator can change the
Remote IP Address field to ensure that only devices with
specified IP addresses can access the device.

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
Or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers should obtain upgraded software through their regular
update channels. For most customers, this means that upgrades should
be obtained through the Software Center on Cisco's worldwide website
at http://www.cisco.com

If the information is not clear, please contact the Cisco Small
Business Support Center or your contracted maintenance provider for
assistance. Small Business Support Center contacts are as follows.

+1 866 606 1866 (toll free from within North America)

+1 408 418 1866 (toll call from anywhere in the world)

Customers should have their product serial number available.

Refer to:
http://www.cisco.com/en/US/support/tsd_cisco_small_business_support_center_contacts.html
for additional support contact information, including localized
telephone numbers, and instructions and e-mail addresses for use in
various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerabilities that are described in this advisory.

These vulnerabilities were reported to Cisco by Michal Sajdak of
Securitum, Poland.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at :

http://www.cisco.com/warp/public/707/cisco-sa-20110720-sa500.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+-------------------------------------------------------------------+
| Revision 1.0 | 2011-July-20 | Initial public release. |
+-------------------------------------------------------------------+


Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at:
http://www.cisco.com/go/psirt

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Darwin)

iF4EAREIAAYFAk4m4k8ACgkQQXnnBKKRMNDzJgD+MwAQlnCeOSxzAq20X7iFbKvP
tRwD9b1YmA4CFNcFLJkA/i25Tf/onaCHv4x79F0XDt2ZaCSpdEIp17oYfzFajYXl
=aaaj
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close