exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20100609-axp

Cisco Security Advisory 20100609-axp
Posted Jun 12, 2010
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - The Cisco Application Extension Platform contains a privilege escalation vulnerability in the tech support diagnostic shell that may allow an authenticated user to obtain administrative access to a vulnerable Cisco Application Extension Platform module. Cisco has released free software updates that address this vulnerability. There is no workaround for this vulnerability.

tags | advisory, shell
systems | cisco
advisories | CVE-2010-1572
SHA-256 | 0e31b5cced53f1606ef7a92a5481936228c7e744a4ff55482fc5dc8a106d5009

Cisco Security Advisory 20100609-axp

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco Application Extension Platform Privilege
Escalation Vulnerability

Advisory ID: cisco-sa-20100609-axp

Revision 1.0

For Public Release 2010 June 09 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

The Cisco Application Extension Platform contains a privilege escalation
vulnerability in the tech support diagnostic shell that may allow an
authenticated user to obtain administrative access to a vulnerable Cisco
Application Extension Platform module. Cisco has released free software updates
that address this vulnerability. There is no workaround for this vulnerability.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20100609-axp.shtml

Affected Products
=================

Vulnerable Products
+------------------

The following products are affected by this vulnerability:

* Cisco Application Extension Platform version 1.1
* Cisco Application Extension Platform version 1.1.5 if upgraded from
version 1.1

Products Confirmed Not Vulnerable
+--------------------------------

The following products are not affected by this vulnerability:

* Cisco Application Extension Platform version 1.0
* Cisco Application Extension Platform version 1.1.5 if upgraded from version
1.0 or a clean installation
* Cisco Application Extension Platform version 1.1.7
* Cisco Application Extension Platform version 1.5.x

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

The Cisco Application Extension Platform (AXP) allows third-party applications
to be hosted on Cisco Integrated Services Routers (ISR). A privilege escalation
vulnerability exists in command-line interface of the the tech support
diagnostic shell that may allow an authenticated user to obtain complete
administrative access to vulnerable Cisco AXP module. The tech support shell is
accessed using the "techsupport support shell" command.

Authenticated Cisco AXP users can use an application programming interface
(API) to execute commands on the Cisco ISR that is hosting the AXP module. It
may be possible for an AXP user to obtain sensitive configuration information
that allows the user to gain access to the ISR device. Cisco AXP version 1.5
requires that a user be configured in the ISR configuration before the AXP user
can execute commands using the API.

This vulnerability is documented in Cisco Bug ID CSCtb65413 and has been
assigned the Common Vulnerabilities and Exposures (CVE) ID CVE-2010-1572.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory based on the
Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security
Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability severity
and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then compute
environmental scores to assist in determining the impact of the vulnerability
in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the environmental
impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

CSCtb65413 - AXP techsupport shell privilege escalation vulnerabilities

CVSS Base Score - 9

Access Vector - Network
Access Complexity - Low
Authentication - Single
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 7.4

Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact
======

Successful exploitation of the vulnerability may allow an authenticated user to
obtain complete administrative access to a vulnerable Cisco Application
Extension Platform module.

Software Versions and Fixes
===========================

When considering software upgrades, also consult http://www.cisco.com/go/psirt
and any subsequent advisories to determine exposure and a complete upgrade
solution.

In all cases, customers should exercise caution to be certain the devices to be
upgraded contain sufficient memory and that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, contact the Cisco Technical Assistance Center
(TAC) or your contracted maintenance provider for assistance.

Workarounds
===========

There is no workaround for this vulnerability.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this vulnerability. Prior
to deploying software, customers should consult their maintenance provider or
check the software for feature set compatibility and known issues specific to
their environment.

Customers may only install and expect support for the feature sets they have
purchased. By installing, downloading, accessing or otherwise using such
software upgrades, customers agree to be bound by the terms of Cisco's software
license terms found at:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

or as otherwise set forth at Cisco.com Downloads at:

http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for software
upgrades.

Cisco Application Extension Platform software version 1.1.7 and later contain
fixed software that corrects this vulnerability. Cisco Application Extension
Platform software version 1.1.7 can be downloaded at the following link:

http://tools.cisco.com/support/downloads/go/ImageList.x?relVer=1.1.7&mdfid=282831883&sftType=Application+Extension+Platform+Installation+Packages&optPlat=&nodecount=2&edesignator=null&modelName=Cisco+Application+Extension+Platform+Version+1.1&treeMdfId=268437899&treeName=Routers&modifmdfid=null&imname=&hybrid=Y&imst=N&lr=Y

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their regular
update channels. For most customers, this means that upgrades should be
obtained through the Software Center on Cisco's worldwide website at:

http://www.cisco.com

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through prior or
existing agreements with third-party support organizations, such as Cisco
Partners, authorized resellers, or service providers should contact that
support organization for guidance and assistance with the appropriate course of
action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific customer
situations, such as product mix, network topology, traffic behavior, and
organizational mission. Due to the variety of affected products and releases,
customers should consult with their service provider or support organization to
ensure any applied workaround or fix is the most appropriate for use in the
intended network before it is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service
contract, and customers who purchase through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should
acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC
contacts are as follows.

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have their product serial number available and be prepared to
give the URL of this notice as evidence of entitlement to a free upgrade. Free
upgrades for non-contract customers must be requested through the TAC.

Refer to:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

for additional TAC contact information, including localized telephone numbers,
and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious use of
the vulnerability described in this advisory. This vulnerability was reported
to Cisco by n.runs AG.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits the
distribution URL in the following section is an uncontrolled copy, and may lack
important information or contain factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20100609-axp.shtml

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail
and Usenet news recipients.

* cust-security-announce@cisco.com
* first-bulletins@lists.first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide
website, but may or may not be actively announced on mailing lists or
newsgroups. Users concerned about this problem are encouraged to check the
above URL for any updates.

Revision History
================

+---------------------------------------------+
| Revision | 2010-June-09 | Initial puiblic |
| 1.0 | | release. |
+---------------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco products,
obtaining assistance with security incidents, and registering to receive
security information from Cisco, is available on Cisco's worldwide website at:

http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at:

http://www.cisco.com/go/psirt
-----BEGIN PGP SIGNATURE-----

iD4DBQFMDswe86n/Gc8U/uARAsyIAJ9Xy21nCPKCfpqwjQCBD9nDnkeuyACWMBWR
L6wENZxv1+jhhzroz0gEJg==
=y/rh
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close