lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 16 Feb 2011 11:51:01 -0500
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: full-disclosure@...ts.grok.org.uk
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Management Center for
	Cisco Security Agent Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Management Center for Cisco Security Agent
Remote Code Execution Vulnerability

Advisory ID: cisco-sa-20110216-csa

Revision 1.0

For Public Release 2011 February 16 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

The Management Center for Cisco Security Agent is affected by a
vulnerability that may allow an unauthenticated attacker to perform
remote code execution on the affected device.

Cisco has released free software updates that address this
vulnerability.

A workaround is available to mitigate this vulnerability.

This advisory is posted at 
http://www.cisco.com/warp/public/707/cisco-sa-20110216-csa.shtml.

Affected Products
=================

Vulnerable Products
+------------------

Cisco Security Agent software releases 5.1, 5.2, and 6.0 are affected
by this vulnerability.

Note:  Only the Management Center for Cisco Security Agent is
affected by this vulnerability. Cisco Security Agent installations on
end-point workstations or servers are not affected by this
vulnerability.

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco Security Agent provides threat protection for server and
desktop computing systems. Cisco Security Agent can function in a
standalone manner or can be managed by the Management Center for
Cisco Security Agent.

The Management Center for Cisco Security Agent is affected by a
vulnerability that could allow an unauthenticated attacker to perform
remote code execution on the affected device. A successful exploit
could allow the attacker to modify agent policies and system
configuration and perform other administrative tasks.

Note: This vulnerability can be exploited only by sending certain
packets to the web management interface, which by default listens on
TCP port 443.

This vulnerability is documented in Cisco Bug ID CSCtj51216
and has been assigned the Common Vulnerabilities and Exposures (CVE) 
identifier CVE-2011-0364.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss.

* CSCtj51216 - CSAMC webagent security issue

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

Impact
======

Successful exploitation of the vulnerability could allow an
unauthenticated attacker to perform remote code execution on the
affected device and to perform agent policy modification, system
configuration, and other administrative tasks.

Software Versions and Fixes
===========================

When considering software upgrades, consult
http://www.cisco.com/go/psirt and any subsequent advisories 
to determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

The vulnerability is corrected in Cisco Security Agent software
versions 6.0.2.145 and later.

Cisco Security Agent software can be downloaded from the following
link:

http://tools.cisco.com/support/downloads/go/Redirect.x?mdfid=278065206

Workarounds
===========

The following policy can be configured as a workaround to mitigate
this vulnerability. Complete the following steps to deploy this
policy for the Cisco Security Agent running on the Management Center
for Cisco Security Agent server.

Create a New Application Class
+-----------------------------

Step 1. Specify the name of the application class as 'CSA MC - all
applications but not its descendants'.

Step 2. Select when created from one of the following executables in
the Add Process to application class area and specify @(regpath HKLM\
SOFTWARE\Cisco\CSAMC60\ProductRootDir default=**\CSAMC*)\**\*.exe as
the value.

Step 3. Ensure that the Only this process option is selected.

Step 4. Click Save.

Create a priority deny Application Control Rule
+----------------------------------------------

Step 1. Name the APCR as CSAMC applications invoking non-CSAMC
applications for better readability.

Step 2. Enable logging.

Step 3. For Current applications in any of the following selected
classes select the application class created under "Create a New
Application Class." For the But not option, select <none>.

Step 4. For New applications in any of the following selected classes
select <All Applications>. For the But not option, select the new
application class created under "Create a New Application Class."

Step 5. Click Save.

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at 
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, 
or as otherwise set forth at Cisco.com Downloads at 
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact psirt@...co.com or security-alert@...co.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@...co.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to 
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone 
numbers, and instructions and e-mail addresses for use in various languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was found by Gerry Eisenhaur and reported to Cisco
by ZDI.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20110216-csa.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@...co.com
  * first-bulletins@...ts.first.org
  * bugtraq@...urityfocus.com
  * vulnwatch@...nwatch.org
  * cisco@...t.colorado.edu
  * cisco-nsp@...k.nether.net
  * full-disclosure@...ts.grok.org.uk
  * comp.dcom.sys.cisco@...sgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision |             | Initial      |
| 1.0      | 2011-Feb-16 | public       |
|          |             | release.     |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at 
http://www.cisco.com/go/psirt.

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFNW/82QXnnBKKRMNARCIH6AP49mg0QkCFiVw8mOFFGR8jVQtTHjoGhGFE5
EwIuwGcJLgD/X5zaZbdTNsmTL/1EYvRRzAH5h+QZ30FgO6cKC06RJVo=
=PFD9
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists