[c-nsp] Cisco Security Advisory: Cisco Security Agent Remote Code Execution Vulnerabilities

Cisco Systems Product Security Incident Response Team psirt at cisco.com
Wed Oct 26 12:20:47 EDT 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Cisco Security Agent Remote Code Execution Vulnerabilities

Advisory ID: cisco-sa-20111026-csa

Revision 1.0

For Public Release 2011 October 26 16:00  UTC (GMT)

+----------------------------------------------------------------


Summary
=======

Cisco Security Agent is affected by vulnerabilities that could allow
an unauthenticated attacker to perform remote code execution on the
affected device. These vulnerabilities are in a third-party library
(Oracle Outside In) and are documented in CERT-CC Vulnerability Note
VU#520721 at http://www.kb.cert.org/vuls/id/520721

Cisco has released free software updates that address this
vulnerability.

No workaround is available to mitigate these vulnerabilities.

This advisory is posted at:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-csa

Note: Effective October 18, 2011, Cisco moved the current list of
Cisco Security Advisories and Responses published by Cisco PSIRT. The
new location is http://tools.cisco.com/security/center/publicationListing
You can also navigate to this page from the Cisco
Products and Services menu of the Cisco Security Intelligence
Operations (SIO) Portal. Following this transition, new Cisco
Security Advisories and Responses will be published to the new
location. Although the URL has changed, the content of security
documents and the vulnerability policy are not impacted. Cisco will
continue to disclose security vulnerabilities in accordance with the
published Security Vulnerability Policy

Affected Products
=================
 
Vulnerable Products
+------------------

These vulnerabilities only affect 6.x versions of Cisco Security
Agent running on Windows platforms.

 

Products Confirmed Not Vulnerable
+--------------------------------

No software releases of Cisco Security Agent running on Linux
platforms are affected. Software releases prior to 6.0 running on
Windows platforms are not affected by these vulnerabilities.

No other Cisco products are currently known to be affected by these
vulnerabilities.
 

Details
=======

The Cisco Security Agent is a security software agent that provides
threat protection for server and desktop computing systems. Cisco
Security Agents can be standalone agents or can be managed by the
Cisco Security Agent Management Center.

Version 6.x of Cisco Security Agent running on Windows platforms are
affected by the following vulnerabilities:

  * Vulnerability in the Oracle Outside In Technology component in
    Oracle Fusion Middleware 8.3.5.0 allows local users to affect
    availability, related to File ID SDK.
    This vulnerability is assigned Common Vulnerabilities and
    Exposures (CVE) IDs CVE-2011-0794
  * Vulnerability in the Oracle Outside In Technology component in
    Oracle Fusion Middleware 8.3.2.0 and 8.3.5.0 allows local users
    to affect availability via vectors related to Outside In Filters.
    This vulnerability is assigned Common Vulnerabilities and
    Exposures (CVE) IDs CVE-2011-0808

These vulnerabilities are addressed and documented in Cisco bug ID 
CSCtq29413.

These vulnerabilities can be triggered during the normal operation of
Cisco Security Agent if Data Loss Prevention (DLP) policies are
enabled. The DLP policies are available only on Windows platforms.
When inspected by Cisco Security Agent, a crafted file could allow an
attacker to execute arbitrary code with Administrator privileges.


Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCtq29413, Oracle Onenote library vulnerability in CSA

CVSS Base Score - 10
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.3
    Exploitability -           Functional
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

 
Impact
======

Successful exploitation of these vulnerabilities could allow an
unauthenticated attacker to perform remote code execution on the
affected device that will execute with Administrator privileges.

 

Software Versions and Fixes
===========================

When considering software upgrades, also consult:
http://www.cisco.com/go/psirt and any subsequent advisories to 
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance. 

These vulnerabilities are corrected in Cisco Security Agent software
version 6.0.2.151.
 

Workarounds
===========

No workaround is available to mitigate these vulnerabilities.

 

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html 
or as otherwise set forth at Cisco.com Downloads at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt at cisco.com or security-alert at cisco.com for
software upgrades 

Customers with Service Contracts
================================

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com
 

Customers using Third Party Support Organizations
=================================================

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.
 

Customers without Service Contracts
===================================

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: tac at cisco.com

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized 
telephone numbers, and instructions and e-mail addresses for 
use in various languages.
 

Exploitation and Public Announcements
=====================================

These vulnerabilities has been publicly announced in CERT-CC
Vulnerability note V#520721 at:
http://www.kb.cert.org/vuls/id/520721

The Cisco PSIRT is not aware of any malicious use of the
vulnerabilities described in this advisory.

 

Status of this Notice: Final
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

 
Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-csa

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * cust-security-announce at cisco.com
  * first-teams at first.org
  * bugtraq at securityfocus.com
  * vulnwatch at vulnwatch.org
  * cisco at spot.colorado.edu
  * cisco-nsp at puck.nether.net
  * full-disclosure at lists.grok.org.uk
  * comp.dcom.sys.cisco at newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

 

Revision History
================

+---------------------------------------+
| Revision |                 | Initial  |
| 1.0      | 2011-October-26 | public   |
|          |                 | release. |
+---------------------------------------+

 

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

This includes instructions for press inquiries regarding Cisco security notices.
All Cisco security advisories are available at:
http://www.cisco.com/go/psirt


+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)

iFcDBQFOqCX7QXnnBKKRMNARCGpcAPkBfVc6MpaN0fKHJhb3GtphEZyYnmixKAAE
gQ6O9sNTOQEAhVYB+CbO9o+wYrsXVqGjK0DNg3Jxh4+MFMQf3taLsLo=
=c6B8
-----END PGP SIGNATURE-----


More information about the cisco-nsp mailing list