what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20111026-csa

Cisco Security Advisory 20111026-csa
Posted Oct 26, 2011
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Security Agent is affected by vulnerabilities that could allow an unauthenticated attacker to perform remote code execution on the affected device. These vulnerabilities are in a third-party library (Oracle Outside In) and are documented in CERT-CC Vulnerability Note VU#520721. Cisco has released free software updates that address this vulnerability. No workaround is available to mitigate these vulnerabilities.

tags | advisory, remote, vulnerability, code execution
systems | cisco
advisories | CVE-2011-0794, CVE-2011-0808
SHA-256 | ab4bea1ebd1ba57b4060bcb395b0421cdfff78b3bd1dd7eb1abae189ecc567b8

Cisco Security Advisory 20111026-csa

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco Security Agent Remote Code Execution Vulnerabilities

Advisory ID: cisco-sa-20111026-csa

Revision 1.0

For Public Release 2011 October 26 16:00 UTC (GMT)

+----------------------------------------------------------------


Summary
=======

Cisco Security Agent is affected by vulnerabilities that could allow
an unauthenticated attacker to perform remote code execution on the
affected device. These vulnerabilities are in a third-party library
(Oracle Outside In) and are documented in CERT-CC Vulnerability Note
VU#520721 at http://www.kb.cert.org/vuls/id/520721

Cisco has released free software updates that address this
vulnerability.

No workaround is available to mitigate these vulnerabilities.

This advisory is posted at:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-csa

Note: Effective October 18, 2011, Cisco moved the current list of
Cisco Security Advisories and Responses published by Cisco PSIRT. The
new location is http://tools.cisco.com/security/center/publicationListing
You can also navigate to this page from the Cisco
Products and Services menu of the Cisco Security Intelligence
Operations (SIO) Portal. Following this transition, new Cisco
Security Advisories and Responses will be published to the new
location. Although the URL has changed, the content of security
documents and the vulnerability policy are not impacted. Cisco will
continue to disclose security vulnerabilities in accordance with the
published Security Vulnerability Policy

Affected Products
=================

Vulnerable Products
+------------------

These vulnerabilities only affect 6.x versions of Cisco Security
Agent running on Windows platforms.



Products Confirmed Not Vulnerable
+--------------------------------

No software releases of Cisco Security Agent running on Linux
platforms are affected. Software releases prior to 6.0 running on
Windows platforms are not affected by these vulnerabilities.

No other Cisco products are currently known to be affected by these
vulnerabilities.


Details
=======

The Cisco Security Agent is a security software agent that provides
threat protection for server and desktop computing systems. Cisco
Security Agents can be standalone agents or can be managed by the
Cisco Security Agent Management Center.

Version 6.x of Cisco Security Agent running on Windows platforms are
affected by the following vulnerabilities:

* Vulnerability in the Oracle Outside In Technology component in
Oracle Fusion Middleware 8.3.5.0 allows local users to affect
availability, related to File ID SDK.
This vulnerability is assigned Common Vulnerabilities and
Exposures (CVE) IDs CVE-2011-0794
* Vulnerability in the Oracle Outside In Technology component in
Oracle Fusion Middleware 8.3.2.0 and 8.3.5.0 allows local users
to affect availability via vectors related to Outside In Filters.
This vulnerability is assigned Common Vulnerabilities and
Exposures (CVE) IDs CVE-2011-0808

These vulnerabilities are addressed and documented in Cisco bug ID
CSCtq29413.

These vulnerabilities can be triggered during the normal operation of
Cisco Security Agent if Data Loss Prevention (DLP) policies are
enabled. The DLP policies are available only on Windows platforms.
When inspected by Cisco Security Agent, a crafted file could allow an
attacker to execute arbitrary code with Administrator privileges.


Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCtq29413, Oracle Onenote library vulnerability in CSA

CVSS Base Score - 10
Access Vector - Network
Access Complexity - Low
Authentication - None
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 8.3
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed


Impact
======

Successful exploitation of these vulnerabilities could allow an
unauthenticated attacker to perform remote code execution on the
affected device that will execute with Administrator privileges.



Software Versions and Fixes
===========================

When considering software upgrades, also consult:
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

These vulnerabilities are corrected in Cisco Security Agent software
version 6.0.2.151.


Workarounds
===========

No workaround is available to mitigate these vulnerabilities.



Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades

Customers with Service Contracts
================================

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com


Customers using Third Party Support Organizations
=================================================

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.


Customers without Service Contracts
===================================

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
for additional TAC contact information, including localized
telephone numbers, and instructions and e-mail addresses for
use in various languages.


Exploitation and Public Announcements
=====================================

These vulnerabilities has been publicly announced in CERT-CC
Vulnerability note V#520721 at:
http://www.kb.cert.org/vuls/id/520721

The Cisco PSIRT is not aware of any malicious use of the
vulnerabilities described in this advisory.



Status of this Notice: Final
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.


Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-csa

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

* cust-security-announce@cisco.com
* first-teams@first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.



Revision History
================

+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2011-October-26 | public |
| | | release. |
+---------------------------------------+



Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt


+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFOqCX7QXnnBKKRMNARCGpcAPkBfVc6MpaN0fKHJhb3GtphEZyYnmixKAAE
gQ6O9sNTOQEAhVYB+CbO9o+wYrsXVqGjK0DNg3Jxh4+MFMQf3taLsLo=
=c6B8
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close