exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Cisco Security Advisory 20120118-dmm

Cisco Security Advisory 20120118-dmm
Posted Jan 18, 2012
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Digital Media Manager contains a vulnerability that may allow a remote, authenticated attacker to elevate privileges and obtain full access to the affected system. Cisco Show and Share is not directly affected by this vulnerability. However, because Cisco Show and Share relies on Cisco Digital Media Manager for authentication services, attackers who compromise the Cisco Digital Media Manager may gain full access to Cisco Show and Share. Cisco has released free software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability.

tags | advisory, remote
systems | cisco
advisories | CVE-2012-0329
SHA-256 | 41922785a720c613a90f99296a1cc0323338764101e0f5f2209925f0a85b77b0

Cisco Security Advisory 20120118-dmm

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Digital Media Manager Privilege Escalation Vulnerability

Advisory ID: cisco-sa-20120118-dmm

Revision 1.0

For Public Release 2012 January 18 16:00 UTC (GMT)
+---------------------------------------------------------------------

Summary
=======

Cisco Digital Media Manager contains a vulnerability that may allow a
remote, authenticated attacker to elevate privileges and obtain full
access to the affected system.

Cisco Show and Share is not directly affected by this vulnerability.
However, because Cisco Show and Share relies on Cisco Digital Media
Manager for authentication services, attackers who compromise the
Cisco Digital Media Manager may gain full access to Cisco Show and
Share.

Cisco has released free software updates that address this
vulnerability.

There are no workarounds that mitigate this vulnerability.

This advisory is posted at:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120118-dmm

Affected Products
=================

Vulnerable Products
+------------------

The following table indicates which versions of Cisco Digital Media
Manager are affected by this vulnerability:

+-------------------------------------------------------------------+
| Version | Affected |
|---------------------------------------+---------------------------|
| prior to 5.2 | YES |
|---------------------------------------+---------------------------|
| 5.2.1 | YES |
|---------------------------------------+---------------------------|
| 5.2.1.1 | YES |
|---------------------------------------+---------------------------|
| 5.2.2 | YES |
|---------------------------------------+---------------------------|
| 5.2.2.1 | NO |
|---------------------------------------+---------------------------|
| 5.2.3 | YES |
|---------------------------------------+---------------------------|
| 5.3 | NO |
+-------------------------------------------------------------------+

Note: Cisco Digital Media Manager versions prior to 5.2 reached end of
software maintenance. Customers running versions prior to 5.2 should
contact their Cisco support team for assistance in upgrading to a
supported version of Cisco Digital Media Manager.

How To Determine The Software Version
+------------------------------------

To determine the Cisco Digital Media Manager software version that an
appliance is running, administrators can access the Cisco Digital
Media Manager web interface. The version information is reported under
"Digital Media Manager" in the center of the page.

Optionally administrators can log in to the Appliance Administration
Interface (AAI), and access the main menu. The software version is
identified next to the Cisco Digital Media Manager field. The
following example identifies a Digital Media Manager appliance running
version 5.2.1

Cisco Digital Media Manager Application Administration Interface
Main Menu
IP: 192.168.0.1

Cisco Digital Media Manager 5.2.1
http://dmm.cisco.com:8080



SHOW_INFO Show system information.
BACKUP_AND_RESTORE Back up and restore.
APPLIANCE_CONTROL Configure advance options
NETWORK_SETTINGS Configure network parameters.
DATE_TIME_SETTINGS Configure date and time
CERTIFICATE_MANAGEMENT Manage all certificates in the system




< OK > <LOG OUT>

Products Confirmed Not Vulnerable
+--------------------------------

No other Cisco products are currently known to be affected by this
vulnerability.

Details
=======

Cisco Digital Media Manager (DMM) is a centralized web-based platform
used to manage Cisco media network hardware, software, and services.
It allows users to remotely perform management tasks for Cisco Digital
Signs, Cisco Cast, and Cisco Show and Share.

Cisco Digital Media Manager contains a vulnerability that may allow a
remote, authenticated attacker to elevate privileges and obtain full
access to the affected system.

The vulnerability is due to improper validation of unreferenced URLs,
which may allow an unprivileged attacker to access administrative
resources and elevate privileges. An authenticated attacker could
exploit this vulnerability by sending the unreferenced URL to the
affected system.

Cisco Show and Share is not directly affected by this vulnerability.
However, because Cisco Show and Share relies on Cisco Digital Media
Manager for authentication services, attackers who compromise the
Cisco Digital Media Manager may gain full access to Cisco Show and
Share.

This vulnerability could be exploited over the Cisco Digital Media
Manager management port TCP 8443.

This vulnerability is documented in Cisco bug ID CSCts63878 and has
been assigned Common Vulnerabilities and Exposures (CVE) ID
CVE-2012-0329.

Vulnerability Scoring Details
=============================

Cisco has provided scores for the vulnerability in this advisory based
on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in
this Security Advisory is done in accordance with CVSS version 2.0.

CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.

Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.

Cisco has provided an FAQ to answer additional questions regarding
CVSS at:
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html


Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at:
http://intellishield.cisco.com/security/alertmanager/cvss


* CSCts63878 - Digital Media Manager Privilege Escalation Vulnerability

CVSS Base Score - 9.0
Access Vector - Network
Access Complexity - Low
Authentication - Single
Confidentiality Impact - Complete
Integrity Impact - Complete
Availability Impact - Complete

CVSS Temporal Score - 7.4
Exploitability - Functional
Remediation Level - Official-Fix
Report Confidence - Confirmed

Impact
======

Successful exploitation of the vulnerability may allow a remote,
authenticated attacker to elevate privileges and obtain full access to
the affected system.

Additionally, because Cisco Show and Share relies on Cisco Digital
Media Manager for authentication services, successful exploitation of
the vulnerability on Cisco Digital Media Manager may allow the remote
attacker to gain full access to Cisco Show and Share.

Software Versions and Fixes
===========================

Cisco has released free software updates that address this
vulnerability.

The following table contains the remediation for each affected version
of Cisco Digital Media Manager:

+-------------------------------------------------------------------+
| Version | Remediation |
|-------------------+-----------------------------------------------|
| 5.2.1 | Upgrade to 5.2.2.1 |
|-------------------+-----------------------------------------------|
| 5.2.1.1 | Upgrade to 5.2.2.1 |
|-------------------+-----------------------------------------------|
| 5.2.2 | Upgrade to 5.2.2.1 |
|-------------------+-----------------------------------------------|
| 5.2.3 | DMM523_PATCH-A.iso |
+-------------------------------------------------------------------+

When considering software upgrades, also consult:
http://www.cisco.com/go/psirt And any subsequent advisories to
determine exposure and a complete upgrade solution.

In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.

Workarounds
===========

There are no workarounds that mitigate this vulnerability.

Additional mitigations that can be deployed on Cisco devices within
the network are available in the Cisco Applied Intelligence companion
document for this advisory:
http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20120118-dmm


Obtaining Fixed Software
========================

Cisco has released free software updates that address the
vulnerability described in this advisory. Prior to deploying software,
customers are advised to consult their maintenance providers or check
the software for feature set compatibility and known issues that are
specific to their environments.

Customers may only install and expect support for feature sets they
have purchased. By installing, downloading, accessing, or otherwise
using such software upgrades, customers agree to follow the terms of
the Cisco software license at:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
Or as set forth at:
http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.

Customers with Service Contracts
+-------------------------------

Customers with contracts should obtain upgraded software through their
regular update channels. For most customers, upgrades should be
obtained through the Software Center on Cisco.com at:
http://www.cisco.com

Customers Using Third-Party Support Organizations
+------------------------------------------------

Customers with Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers,
should contact that organization for assistance with the appropriate
course of action.

The effectiveness of any workaround or fix depends on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Because of the variety of
affected products and releases, customers should consult their service
providers or support organizations to ensure that any applied
workaround or fix is the most appropriate in the intended network
before it is deployed.

Customers Without Service Contracts
+----------------------------------

Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through their
point of sale should obtain upgrades by contacting the Cisco Technical
Assistance Center (TAC):

* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com

Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade. Customers without service contracts
should request free upgrades through the TAC.

Refer to Cisco Worldwide Contacts at:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
For additional TAC contact information, including localized telephone
numbers, instructions, and e-mail addresses for support in various
languages.

Exploitation and Public Announcements
=====================================

The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.

This vulnerability was reported to Cisco by Anthony Towry.

Status of This Notice: Final
============================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an uncontrolled
copy, and may lack important information or contain factual errors.


Distribution
============

This advisory is posted on Cisco's worldwide website at:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120118-dmm

In addition to worldwide web posting, a text version of this notice is
clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.

* cust-security-announce@cisco.com
* first-teams@first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on mailing
lists or newsgroups. Users concerned about this problem are encouraged
to check the above URL for any updates.


Revision History
================

+-------------------------------------------------------------------+
| Revision 1.0 | 2012-January-18 | Initial public release. |
+-------------------------------------------------------------------+

Cisco Security Procedures
=========================

Complete information about reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco is available on
Cisco.com at:
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This web page includes instructions for press inquiries regarding
Cisco Security Advisories. All Cisco Security Advisories are available
at:
http://www.cisco.com/ go/psirt

+--------------------------------------------------------------------
Copyright 2010-2011 Cisco Systems, Inc. All rights reserved.
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAk8W04gACgkQQXnnBKKRMND5yQD/RO41qo36jsGDPu1Mg+FM5B0g
ThQ68iqyO2rzgtEpVi8A/3nFYZ2Uw58QsNhh3jRNwVnlHpSk/r2TuwUzLaMs3Kgl
=cxTR
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close