-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0978
     CiscoWorks Common Services Arbitrary Code Execution Vulnerability
                              28 October 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           CiscoWorks
Publisher:         Cisco Systems
Operating System:  Solaris
                   Windows
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-3036  

Original Bulletin: 
   http://www.cisco.com/warp/public/707/cisco-sa-20101027-cs.shtml

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: CiscoWorks Common Services Arbitrary Code
Execution Vulnerability

Advisory ID: cisco-sa-20101027-cs

Revision 1.0

For Public Release 2010 October 27 1600 UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

CiscoWorks Common Services for both Oracle Solaris and Microsoft
Windows contains a vulnerability that could allow a remote
unauthenticated attacker to execute arbitrary code on a host device
with privileges of a system administrator.

Cisco has released free software updates that address this
vulnerability.

There are no workarounds that mitigate this vulnerability.
Mitigations that limit the attack surface of this vulnerability are
available.

This advisory is posted at:

http://www.cisco.com/warp/public/707/cisco-sa-20101027-cs.shtml

Affected Products
=================

Vulnerable Products
+------------------

CiscoWorks Common Services versions 3.0.5 and later are affected by
this vulnerability. Versions 4.0 and later contain the fix.

Administrators can check version details and licensing information
about CiscoWorks Common Services by clicking the About button located
in the top right corner of the CiscoWorks home page.

The following CiscoWorks products with the default Common Services
installed are affected by this vulnerability, due to their underlying
Common Services version:

+-------------------------------------------------------------------+
|                               |                  |     Common     |
|            Product            | Product Version  |    Services    |
|                               |                  |    Version     |
|-------------------------------+------------------+----------------|
| Cisco Unified Operations      | 2.0.1            | 3.0.5          |
| Manager                       |                  |                |
|-------------------------------+------------------+----------------|
| Cisco Unified Operations      | 2.0.2            | 3.0.5          |
| Manager                       |                  |                |
|-------------------------------+------------------+----------------|
| Cisco Unified Operations      | 2.0.3            | 3.0.5          |
| Manager                       |                  |                |
|-------------------------------+------------------+----------------|
| Cisco Unified Service Monitor | 2.0.1            | 3.0.5          |
|-------------------------------+------------------+----------------|
| CiscoWorks QoS Policy Manager | 4.0, 4.0.1, and  | 3.0.5          |
|                               | 4.0.2            |                |
|-------------------------------+------------------+----------------|
| CiscoWorks LAN Management     | 2.6 Update       | 3.0.5          |
| Solution                      |                  |                |
|-------------------------------+------------------+----------------|
| CiscoWorks LAN Management     | 3.0              | 3.1            |
| Solution                      |                  |                |
|-------------------------------+------------------+----------------|
| CiscoWorks LAN Management     | 3.0 (December    | 3.1.1          |
| Solution                      | 2007 Update)     |                |
|-------------------------------+------------------+----------------|
| CiscoWorks LAN Management     | 3.2              | 3.3.0          |
| Solution                      |                  |                |
|-------------------------------+------------------+----------------|
| Cisco Security Manager        | 3.0.2            | 3.0.5          |
|-------------------------------+------------------+----------------|
| Cisco Security Manager        | 3.1 and 3.1.1    | 3.0.5          |
|-------------------------------+------------------+----------------|
| Cisco Security Manager        | 3.2              | 3.1            |
|-------------------------------+------------------+----------------|
| Cisco TelePresence Readiness  | 1.0              | 3.0.5          |
| Assessment Manager            |                  |                |
+-------------------------------------------------------------------+

Note: CiscoWorks products could be vulnerable if their underlying
Common Services versions were upgraded to a vulnerable version.

Products Confirmed Not Vulnerable
+--------------------------------

Products that use CiscoWorks Common Services version prior to 3.0.5
are not vulnerable. Products that use CiscoWorks Common Services
versions 4.0 or later are not vulnerable.

The following CiscoWorks products with the default Common Services
installed are not affected by this vulnerability, due to their
underlying Common Services version:

+-------------------------------------------------------------------+
|              Product              |  Product   | Common Services  |
|                                   |  Version   |     Version      |
|-----------------------------------+------------+------------------|
| CiscoWorks IP Communications      | 1.0        | 3.0 SP1          |
| Operations Manager                |            |                  |
|-----------------------------------+------------+------------------|
| CiscoWorks IP Communications      | 1.0        | 3.0 SP1          |
| Service Monitor                   |            |                  |
|-----------------------------------+------------+------------------|
| Cisco Unified Operations Manager  | 1.1        | 3.0.3            |
|-----------------------------------+------------+------------------|
| Cisco Unified Operations Manager  | 2.0        | 3.0.3            |
|-----------------------------------+------------+------------------|
| Cisco Unified Service Monitor     | 1.1        | 3.0.3            |
|-----------------------------------+------------+------------------|
| Cisco Unified Service Monitor     | 2.0        | 3.0.4            |
|-----------------------------------+------------+------------------|
| CiscoWorks LAN Management         | 2.5,       | 3.0.3            |
| Solution                          | 2.5.1, 2.6 |                  |
|-----------------------------------+------------+------------------|
| CiscoWorks LAN Management         | 4.0        | 4.0              |
| Solution                          |            |                  |
|-----------------------------------+------------+------------------|
| Cisco Security Manager            | 3.0        | 3.0.3            |
|-----------------------------------+------------+------------------|
| Cisco Security Manager            | 3.0.1      | 3.0.4            |
+-------------------------------------------------------------------+

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

CiscoWorks Common Services is a set of management services that are
shared by network management applications in a CiscoWorks solution
set.

CiscoWorks Common Services provides the foundation for CiscoWorks
applications to share a common model for data storage, login, user
role definitions, access privileges, security protocols, and
navigation. It creates a standard user experience for all management
functions. It also provides the common framework for all basic system
level operations such as installation, data management (including
backup-restoration and importing-exporting), event and message
handling, job and process management, and software updates.

Exploitable buffer overflows exist in the Cisco developed
authentication code in the web server module of CiscoWorks Common
Services, which can be exploited remotely without authentication.

A successful exploit could cause the web server to crash or allow the
attacker to execute arbitrary code on the server. Any code would
execute with system administrative privileges.

The vulnerability could be exploited over TCP port 443 or 1741.

Note: The default HTTP and HTTPS ports can be reconfigured on the
server.

The vulnerability affects both CiscoWorks Common Services for Oracle
Solaris and Microsoft Windows.

This vulnerability is documented in Cisco bug ID CSCti41352.

This vulnerability has been assigned Common Vulnerabilities and
Exposures (CVE) ID CVE-2010-3036.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Cisco Security Advisory is done in accordance with
CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

CSCti41352 - CiscoWorks Common Services Arbitrary Code Execution Vulnerability

CVSS Base Score - 10

Access Vector           - Network
Access Complexity       - Low
Authentication          - None
Confidentiality Impact  - Complete
Integrity Impact        - Complete
Availability Impact     - Complete

CVSS Temporal Score - 8.3

Exploitability          - Functional
Remediation Level       - Official-Fix
Report Confidence       - Confirmed

Impact
======

Successful exploitation of this vulnerability could allow a remote
unauthenticated attacker to execute arbitrary code on the CiscoWorks
server machine with the privileges of the system administrator.

Software Versions and Fixes
===========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software updates, customers should
consult their maintenance provider or check the software for
featureset compatibility and known issues specific to their
environment.

This vulnerability has been resolved in CiscoWorks Common Services
version 4.0 and in the following software patches:

cwcs33-sol-CSCti41352.tar - for Oracle Solaris versions

cwcs33-win-CSCti41352.zip - for Microsoft Windows versions

These CiscoWorks Common Services patches can be downloaded from: 

http://tools.cisco.com/support/downloads/pub/Redirect.x?mdfid=268439477

and navigating through the tree to "Routing and Switching
Management > CiscoWorks LAN Management Solution Products > CiscoWorks
Common Services Software > CiscoWorks Common Services Software 3.3"
and then the choice of Solaris or Windows, depending on your
operating system.

When considering software upgrades, also consult:

http://www.cisco.com/go/psirt

and any subsequent advisories to determine exposure and a
complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Workarounds
===========

Filters such as transit access control lists (tACLs) can be used to
allow access to the Administration Workstation only from trusted
hosts. This mitigation limits the attack surface of the
vulnerability.

Filters that deny HTTPS packets using TCP port 443 and TCP port 1741
should be deployed throughout the network as part of a tACL policy to
protect the network from traffic that enters at ingress access
points. This policy should be configured to protect the network
device where the filter is applied and other devices that are behind
it. Filters for HTTPS packets that use TCP port 443 and TCP port 1741
should also be deployed in front of vulnerable network devices so
that only traffic from a trusted client is allowed.

Note: Additional information about tACLs is available in "Transit
Access Control Lists: Filtering at Your Edge" at the following link: 

http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a00801afc76.shtml

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Intelligence companion
document for this Advisory:

http://www.cisco.com/warp/public/707/cisco-amb-20101027-cs.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

or as otherwise set forth at Cisco.com Downloads at:

http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac@cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to:

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was discovered while handling customer support
calls.

Status of this Notice: FINAL
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20101027-cs.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce@cisco.com
  * first-bulletins@lists.first.org
  * bugtraq@securityfocus.com
  * vulnwatch@vulnwatch.org
  * cisco@spot.colorado.edu
  * cisco-nsp@puck.nether.net
  * full-disclosure@lists.grok.org.uk
  * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision |                 | Initial  |
| 1.0      | 2010-October-27 | public   |
|          |                 | release. |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:

http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at:

http://www.cisco.com/go/psirt
- -----BEGIN PGP SIGNATURE-----

iFcDBQFMyDxIQXnnBKKRMNARCC+eAPwODq6zszCdkojQrJJmnycxMjFmlSHbdDB7
oNcMZgDOJQD+Kst+BQ9Lf1FopOdvkSfZutGixzb1pUhCkqJ0MFRx1e4=
=jkSs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMyOwV/iFOrG6YcBERAvfrAKCao23a8RIfBRDbAhPBMgGC0DxoEQCfU9cH
sVhy1yEzz71P5SL8BrzryRI=
=pxBy
-----END PGP SIGNATURE-----