微慑信息网

CVE-2008-1157-漏洞详情

CVE-2008-1157
CVSS 10.0
发布时间 :2008-03-14 16:44:00
修订时间 :2011-03-07 22:06:02
NMCOPS    

[原文]Cisco CiscoWorks Internetwork Performance Monitor (IPM) 2.6 creates a process that executes a command shell and listens on a randomly chosen TCP port, which allows remote attackers to execute arbitrary commands.


[CNNVD]CiscoWorks Internetwork Performance Monitor shell绑定远程命令执行漏洞(CNNVD-200803-230)

        CiscoWorks IPM是可测量网络响应时间和可用性的故障检测应用。


        Solaris和Windows平台上的的IPM 2.6版中的一个进程可导致将命令shell自动绑定到随机选择的TCP端口上,未经认证的远程用户可以连接到开放的端口上并在Solaris系统上以casuser权限或在Windows系统上以SYSTEM权限执行任意命令。


CVSS (基础分值)

CVSS分值: 10 [严重(HIGH)]
机密性影响: COMPLETE [完全的信息泄露导致所有系统文件暴露]
完整性影响: COMPLETE [系统完整性可被完全破坏]
可用性影响: COMPLETE [可能导致系统完全宕机]
攻击复杂度: LOW [漏洞利用没有访问限制 ]
攻击向量: NETWORK [攻击者不需要获取内网访问权或本地访问权]
身份认证: NONE [漏洞利用无需身份认证]


CWE (弱点类目)

CWE-20 [输入验证不恰当]


CPE (受影响的平台与产品)

产品及版本信息(CPE)暂不可用


OVAL (用于检测的技术细节)

未找到相关OVAL定义


官方数据库链接

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1157

(官方数据源) MITRE
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1157

(官方数据源) NVD
http://www.cnnvd.org.cn/vulnerability/show/cv_cnnvdid/CNNVD-200803-230

(官方数据源) CNNVD


其它链接及资源

http://www.securityfocus.com/bid/28249


(PATCH)  BID  28249
http://www.cisco.com/warp/public/707/cisco-sa-20080313-ipm.shtml


(VENDOR_ADVISORY)  CISCO  20080313 CiscoWorks Internetwork Performance Monitor Remote Command Execution Vulnerability
http://xforce.iss.net/xforce/xfdb/41208


(UNKNOWN)  XF  cisco-ciscoworks-ipm-command-execution(41208)
http://www.vupen.com/english/advisories/2008/0876/references


(UNKNOWN)  VUPEN  ADV-2008-0876
http://www.securitytracker.com/id?1019611


(UNKNOWN)  SECTRACK  1019611
http://secunia.com/advisories/29376


(VENDOR_ADVISORY)  SECUNIA  29376


漏洞信息

CiscoWorks Internetwork Performance Monitor shell绑定远程命令执行漏洞
危急 输入验证
2008-03-14 00:00:00 2008-09-05 00:00:00
远程  
        CiscoWorks IPM是可测量网络响应时间和可用性的故障检测应用。


        Solaris和Windows平台上的的IPM 2.6版中的一个进程可导致将命令shell自动绑定到随机选择的TCP端口上,未经认证的远程用户可以连接到开放的端口上并在Solaris系统上以casuser权限或在Windows系统上以SYSTEM权限执行任意命令。


公告与补丁

        目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:


        http://www.cisco.com/warp/public/707/cisco-sa-20080313-ipm.shtml


        http://www.cisco.com/pcgi-bin/tablebuild.pl/ipm-sol?psrtdcat20e2


漏洞信息 (F64562)

Cisco Security Advisory 20080313-ipm (PacketStormID:F64562)

2008-03-13 00:00:00
Cisco Systems  cisco.com

advisory,remote,arbitrary

cisco,windows,solaris

CVE-2008-1157

[点击下载]

Cisco Security Advisory – CiscoWorks Internetwork Performance Monitor (IPM) version 2.6 for Sun Solaris and Microsoft Windows operating systems contains a vulnerability that allows remote, unauthenticated users to execute arbitrary commands. There are no workarounds for this vulnerability.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: CiscoWorks Internetwork Performance Monitor
                         Remote Command Execution Vulnerability

Advisory ID: cisco-sa-20080313-ipm

Revision 1.0

For Public Release 2008 March 13

Summary
=======

CiscoWorks Internetwork Performance Monitor (IPM) version 2.6 for Sun
Solaris and Microsoft Windows operating systems contains a
vulnerability that allows remote, unauthenticated users to execute
arbitrary commands. There are no workarounds for this vulnerability.
Cisco has made free software available to address this issue for
affected customers.

This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20080313-ipm.shtml.

Affected Products
=================

Vulnerable Products
+------------------

IPM version 2.6 for Solaris and Windows operating systems is
vulnerable.

Products Confirmed Not Vulnerable
+--------------------------------

IPM versions 2.5 and earlier as well as IPM version 4.0 are not
vulnerable. No other Cisco products are known to be vulnerable.

Details
=======

CiscoWorks IPM is a troubleshooting application that gauges network
response time and availability. It is available as a component within
the CiscoWorks LAN Management Solution (LMS) bundle. IPM version 2.6
for Solaris and Windows contains a process that causes a command
shell to automatically be bound to a randomly selected TCP port.
Remote, unauthenticated users are able to connect to the open port
and execute arbitrary commands with casuser privileges on Solaris
systems and with SYSTEM privileges on Windows systems. This
vulnerability is documented in CVE-2008-1157 and Cisco Bug ID 
CSCsj06260.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:

http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:

http://intellishield.cisco.com/security/alertmanager/cvss

* CSCsj06260 - Remote command execution possible using the Process Mgr

CVSS Base Score - 10

Access Vector:          Network
Access Complexity:      Low
Authentication:         None

Confidentiality Impact: Complete
Integrity Impact:       Complete
Availability Impact:    Complete

CVSS Temporal Score - 8.3

Exploitability:         Functional
Remediation Level:      Official-Fix
Report Confidence:      Confirmed

Impact
======

Successful exploitation of the vulnerability may result in the
ability to execute arbitrary commands with the non-privileged casuser
user account on Solaris systems and with full administrative SYSTEM
privileges on Windows systems.

Software Versions and Fixes
===========================

When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.

This vulnerability is corrected in the IPM version 2.6 CSCsj06260
patch for Solaris and Windows operating systems. Fixed software can
be obtained here:

http://www.cisco.com/pcgi-bin/tablebuild.pl/ipm-sol?psrtdcat20e2

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Workarounds
===========

There are no workarounds for this vulnerability. It is possible to
mitigate this vulnerability by restricting network access to TCP
ports on a system running IPM version 2.6 to trusted systems.
Administrators are strongly encouraged to upgrade to a fixed version
of IPM.

Additional mitigation techniques that can be deployed on Cisco
devices within the network are available in the Cisco Applied
Mitigation Bulletin companion document for this advisory:

http://www.cisco.com/warp/public/707/cisco-amb-20080313-ipm.shtml

Obtaining Fixed Software
========================

Cisco has released free software updates that address these
vulnerabilities. Prior to deploying software, customers should
consult their maintenance provider or check the software for feature
set compatibility and known issues specific to their environment.

Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found a
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html,
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Do not contact [email protected] or [email protected] for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.

Customers using Third Party Support Organizations
+------------------------------------------------

Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.

The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.

Customers without Service Contracts
+----------------------------------

Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.

  * +1 800 553 2447 (toll free from within North America)
  * +1 408 526 7209 (toll call from anywhere in the world)
  * e-mail: [email protected]

Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.

Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory. This
vulnerability was reported to Cisco by a customer.

Status of this Notice: FINAL

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.

Distribution
============

This advisory is posted on Cisco's worldwide website at:

http://www.cisco.com/warp/public/707/cisco-sa-20080313-ipm.shtml

In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

  * [email protected]
  * [email protected]
  * [email protected]
  * [email protected]
  * [email protected]
  * [email protected]
  * [email protected]
  * [email protected]

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.

Revision History
================

+---------------------------------------+
| Revision |               | Initial    |
| 1.0      | 2008-March-13 | public     |
|          |               | release    |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/ products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco
security notices.  All Cisco security advisories are available at
http://www.cisco.com/go/psirt.
-----BEGIN PGP SIGNATURE-----

iD8DBQFH2aQ+86n/Gc8U/uARAlfvAKCaLVTnDfeM+enHIlme0307gP/CJACdEjVL
y2rrCzoSrxzkrhR0+7anTQk=
=udUL
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
    


漏洞信息


42960
CiscoWorks Internetwork Performance Monitor (IPM) Remote Arbitrary Command Execution

Remote / Network Access

Input Manipulation
Loss of Integrity Patch / RCS
Exploit Commercial Vendor Verified


漏洞描述


时间线


2008-03-13

Unknow
Unknow Unknow


解决方案

Currently, there are no known workarounds or upgrades to correct this issue. However, Cisco has released a patch to address this vulnerability.


相关参考


漏洞作者

Unknown or Incomplete


漏洞信息

Cisco CiscoWorks Internetwork Performance Monitor Unspecified Remote Command Execution Vulnerability

Input Validation Error

28249
Yes No
2008-03-13 12:00:00 2008-03-14 10:11:00

The vendor reported this issue.


受影响的程序版本

Cisco CiscoWorks Internetwork Performance Monitor (IPM) 2.6


漏洞讨论

Cisco Internetwork Performance Monitor (IPM) is prone to a remote command execution vulnerability.



An attacker can exploit this issue to execute arbitrary commands with 'casuser' privileges on Solaris and SYSTEM-level privileges on Windows. Successfully exploiting this issue will result in the complete compromise of affected computers.



This issue affects IPM 2.6.


漏洞利用

Currently we are not aware of any exploits. If you feel we are in error or if you are aware of more recent information, please mail us at: [email protected].


解决方案

The vendor released an advisory and fixes. Please see the referenced advisory for details.




相关参考

赞(0) 打赏
转载请附本站链接,未经允许不得转载,,谢谢:微慑信息网-VulSee.com » CVE-2008-1157-漏洞详情

评论 抢沙发

微慑信息网 专注工匠精神

微慑信息网-VulSee.com-关注前沿安全态势,聚合网络安全漏洞信息,分享安全文档案例

访问我们联系我们

觉得文章有用就打赏一下文章作者

非常感谢你的打赏,我们将继续提供更多优质内容,让我们一起创建更加美好的网络世界!

支付宝扫一扫打赏

微信扫一扫打赏

登录

找回密码

注册