lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 17 Feb 2011 00:29:49 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-11-088: Cisco Security Agent Management st_upload Remote Code
 Execution Vulnerability

ZDI-11-088: Cisco Security Agent Management st_upload Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-088

February 16, 2011

-- CVE ID:
CVE-2011-0364

-- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

-- Affected Vendors:
Cisco

-- Affected Products:
Cisco Security Agent Management Console

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Cisco Security Agent Management Console.
Authentication is not required to exploit this vulnerability. 

The flaw exists within the webagent.exe component which is handed
requests by an Apache instance that listens by default on TCP port 443.
When handling an st_upload request the process does not properly
validate POST parameters used for a file creation. The contents of this
newly created file are controllable via another POST variable. A remote
attacker can exploit this vulnerability to execute arbitrary code under
the context of the SYSTEM user.

-- Vendor Response:
Cisco has issued an update to correct this vulnerability. More
details can be found at:

http://www.cisco.com/warp/public/707/cisco-sa-20110216-csa.shtml

-- Disclosure Timeline:
2010-09-23 - Vulnerability reported to vendor
2011-02-16 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Gerry Eisenhaur

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ