TUCoPS :: Cisco :: va3549.htm

CiscoWorks TFTP Directory Traversal Vulnerability
Cisco Security Advisory: CiscoWorks TFTP Directory Traversal Vulnerability
Cisco Security Advisory: CiscoWorks TFTP Directory Traversal Vulnerability



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: CiscoWorks TFTP Directory Traversal
Vulnerability

Advisory ID: cisco-sa-20090520-cw

http://www.cisco.com/warp/public/707/cisco-sa-20090520-cw.shtml 

Revision 1.0

For Public Release 2009 May 20 1600 UTC (GMT)

Summary
======
CiscoWorks Common Services contains a vulnerability that could allow an
unauthenticated remote attacker to access application and host operating
system files.

Cisco has released free software updates that address this
vulnerability. A workaround that mitigates this vulnerability is
available.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20090520-cw.shtml. 

Affected Products
================
Vulnerable Products
+------------------

Products that have TFTP services enabled and that run CiscoWorks
Common Services versions 3.0.x, 3.1.x, and 3.2.x are vulnerable.
Only CiscoWorks Common Services systems running on Microsoft Windows
operating systems are affected.

The following Cisco products that use CiscoWorks Common Services as
their base are affected by this vulnerability.

  * Cisco Unified Service Monitor versions 1.0, 1.1, 2.0, and 2.1
  * CiscoWorks QoS Policy Manager versions 4.0 and 4.1
  * CiscoWorks LAN Management Solution versions 2.5, 2.6, and 3.0
  * Cisco Security Manager versions 3.0, 3.1, and 3.2
  * Cisco TelePresence Readiness Assessment Manager version 1.0
  * CiscoWorks Voice Manager versions 3.0 and 3.1
  * CiscoWorks Health and Utilization Monitor versions 1.0 and 1.1
  * Cisco Unified Operations Manager versions 1.0, 1.1, 2.0, and 2.1
  * Cisco Unified Provisioning Manager versions 1.0, 1.1, 1.2, and
    1.3

The Solaris version of CiscoWorks Common Services is not affected by
this vulnerability.

The TFTP service is enabled by default. To verify that the TFTP service
is running connect to the CiscoWorks interface and choose "Start >
Settings > Control Panel > Administrative Tools > Services" to access
the "Services" window. The name of the service is "CWCS tftp service".

Note: Administrators can also issue the "tasklist/svc" Microsoft Windows
command to list the services that are running on the system.

Products Confirmed Not Vulnerable
+--------------------------------

Products that do not use CiscoWorks Common Services versions 3.0.x,
3.1.x, and 3.2.x or that do not have TFTP services enabled are not
vulnerable. The Solaris version of CiscoWorks Common Services is not
affected by this vulnerability. No other Cisco products are currently
known to be affected by this vulnerability.

Details
======
CiscoWorks Common Services represents a common set of management
services that is shared by CiscoWorks applications. CiscoWorks is a
family of products based on Internet standards for managing networks and
devices. Many CiscoWorks products use and depend on Common Services.

CiscoWorks Common Services contains a TFTP directory traversal
vulnerability that could allow an unauthenticated remote attacker to
access application and host operating system files.

Note: Only CiscoWorks Common Services systems that run on Microsoft
Windows operating systems are vulnerable. The Solaris version of
CiscoWorks Common Services is not affected by this vulnerability.

This vulnerability is documented in Cisco Bug ID CSCsx07107 and has
been assigned Common Vulnerabilities and Exposures (CVE) identifiers
CVE-2009-1161.

Vulnerability Scoring Details
+----------------------------

Cisco has provided scores for the vulnerability in this advisory based
on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in
this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of the
vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding CVSS
at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html 

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss 

* CSM: TFTP service allows directory traversal (CSCsx07107)

CVSS Base Score - 10.0
    Access Vector -            Network
    Access Complexity -        Low
    Authentication -           None
    Confidentiality Impact -   Complete
    Integrity Impact -         Complete
    Availability Impact -      Complete

CVSS Temporal Score - 8.7
    Exploitability -           High
    Remediation Level -        Official-Fix
    Report Confidence -        Confirmed

Impact
=====
A successful exploitation of this vulnerability may allow an attacker
unauthorized access to view or modify application and host operating
system files. Modification of some system files could result in a denial
of service condition.

Software Versions and Fixes
==========================
Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

This vulnerability has been corrected in the following CiscoWorks Common
Services software patch:

cwcs3.x-win-CSCsx07107-0.zip

The CiscoWorks Common Services patch can be downloaded from the
following link:

http://www.cisco.com/pcgi-bin/tablebuild.pl/cw2000-cd-one 

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to determine 
exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Workarounds
==========
To mitigate this vulnerability, administrators can disable TFTP services
by completing the following steps:

Step 1. Choose "Start > Settings > Control Panel > Administrative Tools
> Services" to access the Services window.

Step 2. Right-click "CWCS tftp service" and select "Properties".

Step 3. Set the "Startup Type" to "Disabled".

Step 4. Click the "Stop" button to stop the TFTP service.

Note: Disabling TFTP services may impact the functionality of some of
the CiscoWorks components.

Additional mitigations that can be deployed on Cisco devices within the
network are available in the Cisco Applied Mitigation Bulletin companion
document for this advisory, which is available at the following link:

http://www.cisco.com/warp/public/707/cisco-amb-20090520-cw.shtml. 

Obtaining Fixed Software
=======================
Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature
sets they have purchased. By installing, downloading, accessing
or otherwise using such software upgrades, customers agree to be
bound by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, 
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml. 

Do not contact psirt@cisco.com or security-alert@cisco.com for software 
upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, this means that upgrades
should be obtained through the Software Center on Cisco's worldwide
website at http://www.cisco.com. 

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through prior
or existing agreements with third-party support organizations, such
as Cisco Partners, authorized resellers, or service providers should
contact that support organization for guidance and assistance with the
appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or fix
is the most appropriate for use in the intended network before it is
deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco service
contract, and customers who purchase through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale
should acquire upgrades by contacting the Cisco Technical Assistance
Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com 

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to a
free upgrade. Free upgrades for non-contract customers must be requested
through the TAC.

Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html 
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was found during the resolution of customer service
requests.

Status of this Notice: FINAL
===========================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY
ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that omits
the distribution URL in the following section is an uncontrolled copy,
and may lack important information or contain factual errors.

Distribution
===========
This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20090520-cw.shtml 

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the following
e-mail and Usenet news recipients.

* cust-security-announce@cisco.com 
* first-bulletins@lists.first.org 
* bugtraq@securityfocus.com 
* vulnwatch@vulnwatch.org 
* cisco@spot.colorado.edu 
* cisco-nsp@puck.nether.net 
* full-disclosure@lists.grok.org.uk 
* comp.dcom.sys.cisco@newsgate.cisco.com 

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.

Revision History
===============
+------------------------------------------------------------+
| Revision 1.0   | 2009-May-20   | Initial public release    |
+------------------------------------------------------------+

Cisco Security Procedures
========================
Complete information on reporting security vulnerabilities in
Cisco products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. 
This includes instructions for press inquiries regarding Cisco security
notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt. 

+--------------------------------------------------------------------
Copyright 2008-2009 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------

Updated: May 20, 2009                             Document ID: 110143
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkoUF9wACgkQ86n/Gc8U/uD6vwCfR19hcS8fBuvDrshKYSc9zbsM
Yp8AoJj60tLS7dMKkYcRcgJLreh3dl8A
=yjnP
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH