-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Cisco Security Advisory: CiscoWorks Common Services Arbitrary Command Execution Vulnerability Advisory ID: cisco-sa-20111019-cs Revision 1.0 For Public Release 2011 October 19 16:00 UTC (GMT) +--------------------------------------------------------------------- Summary ======= CiscoWorks Common Services for Microsoft Windows contains a vulnerability that could allow an authenticated, remote attacker to execute arbitrary commands on the affected system with the privileges of a system administrator. Cisco has released free software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability. This advisory is posted at: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111019-cs Note:Effective October 18, 2011, Cisco moved the current list of Cisco Security Advisories and Responses published by Cisco PSIRT. The new location is: http://tools.cisco.com/security/center/publicationListing You can also navigate to this page from the Cisco Products and Services menu of the Cisco Security Intelligence Operations (SIO) Portal. Following this transition, new Cisco Security Advisories and Responses will be published to the new location. Although the URL has changed, the content of security documents and the vulnerability policy are not impacted. Cisco will continue to disclose security vulnerabilities in accordance with the published Security Vulnerability Policy. Affected Products ================= Vulnerable Products +------------------ This vulnerability affects all versions of CiscoWorks Common Services-based products running on Microsoft Windows Common Services version 4.1 and later are not affected by this vulnerability. The following CiscoWorks products with the default Common Services installed are affected by this vulnerability, due to their underlying Common Services version: * CiscoWorks LAN Management Solution +---------------------------------------------------------------+ | LAN Management Solution Versions | Common Services Versions | |------------------------------------+--------------------------| | Prior to 3.2 on Microsoft Windows | Various | |------------------------------------+--------------------------| | 3.2 on Microsoft Windows | 3.3 | |------------------------------------+--------------------------| | 3.2.1 on Microsoft Windows | 3.3.1 | |------------------------------------+--------------------------| | 4.0 on Microsoft Windows | 4.0 | |------------------------------------+--------------------------| | 4.0.1 on Microsoft Windows | 4.0.1 | +---------------------------------------------------------------+ Note: CiscoWorks LAN Management Solution versions prior to 3.2 reached end of software maintenance. Customers should contact their Cisco support team for assistance in upgrading to a supported version of CiscoWorks LAN Management Solution. * Cisco Security Manager +---------------------------------------------------------------+ | Security Manager Versions | Common Services | | | Versions | |-----------------------------------------+---------------------| | Prior to 3.2 | Various | |-----------------------------------------+---------------------| | 3.2, 3.2 SP1, 3.2 SP2 | 3.1 | |-----------------------------------------+---------------------| | 3.2.1, 3.2.1 SP1 | 3.1.1 | |-----------------------------------------+---------------------| | 3.2.2, 3.2.2 SP1, 3.2.2 SP2, 3.2.2 SP3, | 3.2 | | 3.2.2 SP4 | | |-----------------------------------------+---------------------| | 3.3, 3.3 SP1, 3.3 SP2 | 3.2 | |-----------------------------------------+---------------------| | 3.3.1, 3.3.1 SP1, 3.3.1 SP2, 3.3.1 SP3 | 3.2 | |-----------------------------------------+---------------------| | 4.0, 4.0 SP1 | 3.3 | |-----------------------------------------+---------------------| | 4.0.1, 4.0.1 SP1 | 3.3 | |-----------------------------------------+---------------------| | 4.1 | 3.3 | +---------------------------------------------------------------+ Note: Cisco Security Manager versions prior to 3.2 reached end of software maintenance. Customers should contact their Cisco support team for assistance in upgrading to a supported version of Cisco Security Manager. * Cisco Unified Operations Manager +---------------------------------------------------------------+ | Unified Operations | Common Services | | Manager Versions | Versions | |-------------------------------------+-------------------------| | Prior 2.3 | Various | |-------------------------------------+-------------------------| | 2.3 | 3.2 | |-------------------------------------+-------------------------| | 8.0 | 4.0 | |-------------------------------------+-------------------------| | 8.5 | 4.0 | +---------------------------------------------------------------+ Note: Cisco Unified Operations Manager versions prior to 2.3 reached end of software maintenance. Customers should contact their Cisco support team for assistance in upgrading to a supported version of Cisco Unified Operations Manager. * Cisco Unified Service Monitor +---------------------------------------------------------------+ | Unified Operations Monitor | Common Services Versions | | Versions | | |------------------------------------+--------------------------| | Prior to 2.2 | Various | |------------------------------------+--------------------------| | 2.2 | 3.2 | |------------------------------------+--------------------------| | 2.3 | 3.2 | |------------------------------------+--------------------------| | 8.0 | 4.0 | |------------------------------------+--------------------------| | 8.5 | 4.0 | +---------------------------------------------------------------+ Note: Cisco Unified Service Monitor versions prior to 2.2 reached end of software maintenance. Customers should contact their Cisco support team for assistance in upgrading to a supported version of Cisco Unified Service Monitor. * CiscoWorks Quality of Service Policy Manager +---------------------------------------------------------------+ | Quality of Service Policy | Common Services | | Manager Versions | Versions | |--------------------------------------------+------------------| | Prior to 4.1 on Microsoft Windows | Various | |--------------------------------------------+------------------| | 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.1.6 | 3.2 | | on Microsoft Windows | | +---------------------------------------------------------------+ Note: CiscoWorks Quality of Service (QoS) Policy Manager versions prior to 4.1 reached end of software maintenance. Customers should contact their Cisco support team for assistance in upgrading to a supported version of CiscoWorks QoS Policy Manager. * CiscoWorks Voice Manager +---------------------------------------------------------------+ | Voice Manager Versions | Common Services Versions | |------------------------------------+--------------------------| | Prior to 3.0 on Microsoft Windows | Various | |------------------------------------+--------------------------| | 3.0 on Microsoft Windows | 3.0.2 | |------------------------------------+--------------------------| | 3.1 on Microsoft Windows | 3.0.2 | |------------------------------------+--------------------------| | 3.2 on Microsoft Windows | 3.3 | +---------------------------------------------------------------+ Note: CiscoWorks Voice Manager versions prior to 3.0 reached end of software maintenance. Customers should contact their Cisco support team for assistance in upgrading to a supported version of CiscoWorks Voice Manager. Products Confirmed Not Vulnerable +-------------------------------- All versions of CiscoWorks Common Services-based products running on Solaris are not affected by this vulnerability. CiscoWorks Common Services versions 4.1 and later are not affected by this vulnerability. The following products are also confirmed not vulnerable: * Cisco Prime LAN Management Solution versions 4.1 and later * Cisco Security Manager versions 4.2 and later * Cisco Unified Operations Manager 8.6 and later * Cisco Unified Service Monitor 8.6 and later * Any version of CiscoWorks LAN Management Solution running on Solaris * Any version of CiscoWorks QoS Policy Manager running on Solaris * Any version of CiscoWorks Voice Manager running on Solaris No other Cisco products are currently known to be affected by this vulnerability. Details ======= CiscoWorks Common Services is a set of management services that are shared by network management applications in a CiscoWorks solution set. CiscoWorks Common Services provides the foundation for CiscoWorks applications to share a common model for data storage, login, user role definitions, access privileges, security protocols, and navigation. It creates a standard user experience for all management functions. It also provides the common framework for all basic system level operations such as installation, data management (including backup-restoration and importing-exporting), event and message handling, job and process management, and software updates. CiscoWorks Common Services for Microsoft Windows contains a vulnerability that could allow an authenticated, remote attacker to execute arbitrary commands on the affected system with the privileges of a system administrator. The vulnerability is due to improper input validation in the CiscoWorks Home Page component. An attacker could exploit this vulnerability by sending a specially crafted URL to the affected system. An exploit could allow the attacker to execute arbitrary commands on the affected system with the privileges of a system administrator. This vulnerability affects CiscoWorks Common Services running only on Microsoft Windows. This vulnerability could be exploited over the default management ports, TCP port 1741 or 443. Note: The default management ports can be reconfigured on the server. This vulnerability is documented in Cisco bug IDs CSCtq48990, for Common Services and CiscoWorks LAN Management Solution, CSCtq63992, for Cisco Security Manager, CSCtq64011, for Cisco Unified Service Monitor, CSCtq64019, for Cisco Unified Operations Manager, CSCtr23090, for CiscoWorksQoS Policy Manager, and CSCtt25535, for CiscoWorks Voice Manager. This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2011-3310. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtq48990 - CiscoWorks Arbitrary Command Execution Vulnerability CVSS Base Score - 9.0 Access Vector - Network Access Complexity - Low Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 7.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtq63992 - CSM Arbitrary command execution vulnerability CVSS Base Score - 9.0 Access Vector - Network Access Complexity - Low Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 7.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtq64019 - CUSM Arbitrary command execution vulnerability CVSS Base Score - 9.0 Access Vector - Network Access Complexity - Low Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 7.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtq64011 - CUOM Arbitrary command execution vulnerability CVSS Base Score - 9.0 Access Vector - Network Access Complexity - Low Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 7.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtr23090 - QPM Arbitrary command execution vulnerability CVSS Base Score - 9.0 Access Vector - Network Access Complexity - Low Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 7.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed * CSCtt25535 - CWVM Arbitrary command execution vulnerability CVSS Base Score - 9.0 Access Vector - Network Access Complexity - Low Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 7.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of this vulnerability may allow an authenticated, remote attacker to execute arbitrary commands on the affected system with the privileges of a system administrator. Software Versions and Fixes =========================== Cisco has released free software updates that address this vulnerability. Prior to deploying software updates, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. This vulnerability has been resolved in Common Services version 4.1. The following tables report the remediation for each affected product and version: * CiscoWorks LAN Management Solution +---------------------------------------------------------------+ | LMS | Remediation | Location | | Version | | | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | 3.2 | cwcs33-win-Oct2011-su1-0.zip | /software/ | | | | type.html?mdfid= | | | | 282641053&flowid= | | | | 5150 | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | 3.2.1 | cwcs331-win-Oct2011-su1-0.zip | /software/ | | | | type.html?mdfid= | | | | 282641053&flowid= | | | | 5150 | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | 4.0 | LMS40-win-Oct2011-su1-0.zip | /software/ | | | | type.html?mdfid= | | | | 283434800&flowid= | | | | 19062 | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | 4.0.1 | LMS401-win-Oct2011-su1-0.zip | /software/ | | | | type.html?mdfid= | | | | 283434800&flowid= | | | | 19062 | +---------------------------------------------------------------+ * Cisco Security Manager +---------------------------------------------------------------+ | CSM Version | Remediation | Location | |----------------------+-------------+--------------------------| | 3.2. 3.2 SP1, 3.2 | Upgrade to | - | | SP2 | 3.3.1 SP4 | | |----------------------+-------------+--------------------------| | 3.2.1, 3.2.1 SP1 | Upgrade to | - | | | 3.3.1 SP4 | | |----------------------+-------------+--------------------------| | 3.2.2, 3.2.2 SP1, | Upgrade to | | | 3.2.2 SP2, 3.2.2 | 3.3.1 SP4 | - | | SP3, 3.2.2 SP4 | | | |----------------------+-------------+--------------------------| | 3.3, 3.3 SP1, 3.3 | Upgrade to | - | | SP2 | 3.3.1 SP4 | | |----------------------+-------------+--------------------------| | | | http://www.cisco.com/ | | 3.3.1, 3.3.1 SP1, | 3.3.1 SP4 | cisco/software/ | | 3.3.1 SP2, 3.3.1 SP3 | | type.html?mdfid= | | | | 280033778 | |----------------------+-------------+--------------------------| | 4.0, 4.0 SP1 | Upgrade to | - | | | 4.0.1 SP2 | | |----------------------+-------------+--------------------------| | | | http://www.cisco.com/ | | 4.0.1, 4.0.1 SP1 | 4.0.1 SP2 | cisco/software/ | | | | type.html?mdfid= | | | | 280033778 | |----------------------+-------------+--------------------------| | | | http://www.cisco.com/ | | 4.1 | 4.1 SP1 | cisco/software/ | | | | type.html?mdfid= | | | | 280033778 | +---------------------------------------------------------------+ * Cisco Unified Operations Manager +---------------------------------------------------------------+ | CUOM | Remediation | Location | | Version | | | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | 2.2 | cwcs32-win-Oct2011-su1-0.zip | /software/ | | | | type.html?mdfid= | | | | 282214601&flowid= | | | | 5149 | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | 2.3 | cwcs32-win-Oct2011-su1-0.zip | /software/ | | | | type.html?mdfid= | | | | 282214601&flowid= | | | | 5149 | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | | | /software/ | | 8.0 | CUOM8.0-win-Oct2011-su1-0.zip | release.html?mdfid= | | | | 283112898&flowid= | | | | 20421&softwareid= | | | | 282790483 | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | | | /software/ | | 8.5 | CUOM8.5-win-Oct2011-su1-0.zip | release.html?mdfid= | | | | 283749793&flowid= | | | | 24321&softwareid= | | | | 282790483 | +---------------------------------------------------------------+ * Cisco Unified Service Monitor +---------------------------------------------------------------+ | CUSM | Remediation | Location | | Version | | | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | 2.2 | cwcs32-win-Oct2011-su1-0.zip | /software/ | | | | type.html?mdfid= | | | | 282214601&flowid= | | | | 5149 | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | 2.3 | cwcs32-win-Oct2011-su1-0.zip | /software/ | | | | type.html?mdfid= | | | | 282214601&flowid= | | | | 5149 | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | | | /software/ | | 8.0 | CUSM8.0-win-Oct2011-su1-0.zip | release.html?mdfid= | | | | 283315738&flowid= | | | | 20461&softwareid= | | | | 282773198 | |---------+-------------------------------+---------------------| | | | http:// | | | | www.cisco.com/cisco | | | | /software/ | | 8.5 | CUSM8.5-win-Oct2011-su1-0.zip | release.html?mdfid= | | | | 283749795&flowid= | | | | 24323&softwareid= | | | | 282801893 | +---------------------------------------------------------------+ * CiscoWorks QoS Policy Manager +---------------------------------------------------------------+ | QPM | Remediation | Location | | Version | | | |------------+------------------------------+-------------------| | 4.1.1, | | http:// | | 4.1.2, | | www.cisco.com/ | | 4.1.3, | cwcs32-win-Oct2011-su1-0.zip | cisco/software/ | | 4.1.4, | | type.html?mdfid= | | 4.1.5, | | 282214601&flowid= | | 4.1.6 | | 5149 | +---------------------------------------------------------------+ * CiscoWorks Voice Manager +---------------------------------------------------------------+ | CWVM | Remediation | Location | | Version | | | |---------+------------------------------+----------------------| | 3.0 and | Upgrade to 3.2 and apply the | - | | 3.1 | patch | | |---------+------------------------------+----------------------| | | | http://www.cisco.com | | | | /cisco/software/ | | 3.2 | cwcs33-win-Oct2011-su1-0.zip | type.html?mdfid= | | | | 282641053&flowid= | | | | 5150 | +---------------------------------------------------------------+ When considering software upgrades, also consult: http://www.cisco.com/go/psirt And any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Workarounds =========== There are no workarounds for this vulnerability. Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html Or as otherwise set forth at Cisco.com Downloads at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html For additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was reported to Cisco by Noam Rathaus from Beyond Security. Status of this Notice: Final ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111019-cs In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2011-October-19 | Initial public release | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at: http://www.cisco.com/go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iF4EAREIAAYFAk6e09YACgkQQXnnBKKRMNCFFAD/Yj223bMnZ56jw9d27satYrJi AxlUJTreZhkfFKP7MdUA/iK+xR5/53gpdXbFpb4oy1egF4NA2CCH+QWhaEfuw7Ha =9EHc -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/