ID

VAR-201105-0193


CVE

CVE-2011-1649


TITLE

Cisco Content Delivery System Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2011-003137

DESCRIPTION

The Internet Streamer application in Cisco Content Delivery System (CDS) with software 2.5.7, 2.5.8, and 2.5.9 before build 126 allows remote attackers to cause a denial of service (Web Engine crash) via a crafted URL, aka Bug IDs CSCtg67333 and CSCth25341. An attacker can exploit this issue to crash the webserver, causing denial-of-service conditions. This issue is fixed in Cisco Content Delivery 2.5.9 build 126. Versions prior to 2.5.7 are not affected. This issue being tracked by Cisco bug IDs CSCtg67333 and CSCth25341. Cisco has released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available. Vulnerable Products +------------------ To determine the software version that is running on a Cisco Content Delivery Engine, log in to the device and issue the show version command-line interface (CLI) command to display the system banner. On the same line of output, the version number will also be provided. Content Delivery System Software Release 2.5.9 (build b5 Jun 16 2010) Version: cde200-2.5.9.5 Compiled 22:10:04 Jun 16 2010 by ipvbuild Compile Time Options: KQ SS System was restarted on Wed Sep 15 06:50:22 2010. The system has been up for 1 hour, 25 minutes, 6 seconds. cdn-cde# Alternatively, the Content Delivery System Manager home page gives a brief summary of the software versions in use on all the devices in the content delivery system network. To view the software version running on a particular device, choose Devices > Devices. The Devices Table page displays the software version for each device listed. No other Cisco products are currently known to be affected by this vulnerability. The device will remain operational, and the Web Engine will restart if the attack stops. Both bugs fixes are required for a full solution. Vulnerability Scoring Details ============================= Cisco has provided a score for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCtg67333/CSCth25341 ("Crafted URL may crash webengine in CDS Internet Streamer") CVSS Base Score - 7.8 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - None Availability Impact - Complete CVSS Temporal Score - 6.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerability may cause the Web Engine of the Cisco Internet Streamer application to crash. The device will remain operational, and the Web Engine will restart if the attack stops. A sustained attack will prevent the distribution of HTML content to end users. Software Versions and Fixes =========================== When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. The recommended release contains other software fixes that are recommended by Cisco. For further information please consult the Release Notes for Cisco Internet Streamer CDS 2.5.9 at the following link: http://www.cisco.com/en/US/docs/video/cds/cda/is/2_5/release_notes/CDS_RelNotes2_5_9.html#wp100128 +------------------------------------------------------------+ | Cisco Content | | Recommended | | Delivery System | First Fixed Release | Release | | Software Release | | | |------------------+---------------------------+-------------| | 2.2.x | Not Vulnerable | | |------------------+---------------------------+-------------| | 2.3.x | Not Vulnerable | | |------------------+---------------------------+-------------| | 2.4.x | Not Vulnerable | | |------------------+---------------------------+-------------| | | Releases prior to 2.5.7 | 2.5.9 build | | 2.5.x | are not affected, first | 126 | | | fixed in 2.5.9 build 126 | | +------------------------------------------------------------+ Workarounds =========== There are no workarounds for the vulnerability documented in this security advisory. Obtaining Fixed Software ======================== Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment. Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml. Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com. Customers using Third Party Support Organizations +------------------------------------------------ Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory. The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed. Customers without Service Contracts +---------------------------------- Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows. * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC. Refer to http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was discovered when handling customer support calls. Status of this Notice: FINAL ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://www.cisco.com/warp/public/707/cisco-sa-20110525-spcdn.shtml In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-bulletins@lists.first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +------------------------------------------------------------+ | Revision 1.0 | 2011-May-25 | Initial public release. | +------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt. +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- Updated: May 25, 2011 Document ID: 112138 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iF4EAREIAAYFAk3dDvAACgkQQXnnBKKRMNDhVQD8CAFWUFBeDwTP/Cx9FZLIZtla UnpJ3ZyjDOZy25FNYNsA/3J4ic+L+7s6R+Dh8nGs/xIHVOuFJPZklPMRNcuUwfLs =0iXv -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Alerts when vulnerabilities pose a threat to your infrastructure The enhanced reporting module of the Secunia Vulnerability Intelligence Manager (VIM) enables you to combine advisory and ticket information, and generate policy compliance statistics. Using your asset list preferences, customised notifications are issued as soon as a new vulnerability is discovered - a valuable tool for documenting mitigation strategies. Watch our quick solution overview: http://www.youtube.com/user/Secunia#p/a/u/0/M1Y9sJqR2SY ---------------------------------------------------------------------- TITLE: Cisco Content Delivery System Internet Streamer URL Processing Denial of Service Vulnerability SECUNIA ADVISORY ID: SA44727 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/44727/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=44727 RELEASE DATE: 2011-05-27 DISCUSS ADVISORY: http://secunia.com/advisories/44727/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/44727/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=44727 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Cisco Content Delivery System, which can be exploited by malicious people to cause a DoS (Denial of Service). SOLUTION: Update to version 2.5.9 build 126. PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20110525-spcdn.shtml OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor

Trust: 2.16

sources: NVD: CVE-2011-1649 // JVNDB: JVNDB-2011-003137 // BID: 47979 // VULHUB: VHN-49594 // PACKETSTORM: 101702 // PACKETSTORM: 101732

AFFECTED PRODUCTS

vendor:ciscomodel:content delivery systemscope:eqversion:2.5.7

Trust: 2.1

vendor:ciscomodel:content delivery systemscope:eqversion:2.5.8

Trust: 1.8

vendor:ciscomodel:content delivery systemscope:eqversion:2.5.9

Trust: 1.3

vendor:ciscomodel:content delivery system enginescope:eqversion:*

Trust: 1.0

vendor:ciscomodel:content delivery enginescope: - version: -

Trust: 0.8

vendor:ciscomodel:content delivery systemscope:eqversion:and 2.5.9

Trust: 0.8

vendor:ciscomodel:content delivery system enginescope: - version: -

Trust: 0.6

vendor:ciscomodel:content delivery system buildscope:neversion:2.5.9126

Trust: 0.3

sources: BID: 47979 // JVNDB: JVNDB-2011-003137 // CNNVD: CNNVD-201105-265 // NVD: CVE-2011-1649

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-1649
value: HIGH

Trust: 1.0

NVD: CVE-2011-1649
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201105-265
value: HIGH

Trust: 0.6

VULHUB: VHN-49594
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-1649
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-49594
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-49594 // JVNDB: JVNDB-2011-003137 // CNNVD: CNNVD-201105-265 // NVD: CVE-2011-1649

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-49594 // JVNDB: JVNDB-2011-003137 // NVD: CVE-2011-1649

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201105-265

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201105-265

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-003137

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-49594

PATCH

title:cisco-sa-20110525-spcdnurl:http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18b.shtml

Trust: 0.8

title:cisco-sa-20110525-spcdnurl:http://www.cisco.com/cisco/web/support/JP/110/1106/1106281_cisco-sa-20110525-spcdn-j.html

Trust: 0.8

sources: JVNDB: JVNDB-2011-003137

EXTERNAL IDS

db:NVDid:CVE-2011-1649

Trust: 2.9

db:SECTRACKid:1025564

Trust: 1.1

db:BIDid:47979

Trust: 1.0

db:JVNDBid:JVNDB-2011-003137

Trust: 0.8

db:CNNVDid:CNNVD-201105-265

Trust: 0.7

db:SECUNIAid:44727

Trust: 0.7

db:NSFOCUSid:16880

Trust: 0.6

db:CISCOid:20110525 CISCO CONTENT DELIVERY SYSTEM INTERNET STREAMER: WEB SERVER VULNERABILITY

Trust: 0.6

db:PACKETSTORMid:101702

Trust: 0.2

db:VULHUBid:VHN-49594

Trust: 0.1

db:PACKETSTORMid:101732

Trust: 0.1

sources: VULHUB: VHN-49594 // BID: 47979 // JVNDB: JVNDB-2011-003137 // PACKETSTORM: 101702 // PACKETSTORM: 101732 // CNNVD: CNNVD-201105-265 // NVD: CVE-2011-1649

REFERENCES

url:http://www.cisco.com/en/us/products/products_security_advisory09186a0080b7f18b.shtml

Trust: 1.7

url:http://www.securitytracker.com/id?1025564

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1649

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1649

Trust: 0.8

url:http://www.securityfocus.com/bid/47979

Trust: 0.6

url:http://secunia.com/advisories/44727

Trust: 0.6

url:http://www.nsfocus.net/vulndb/16880

Trust: 0.6

url:http://www.cisco.com/warp/public/707/cisco-sa-20110525-spcdn.shtml

Trust: 0.5

url:http://www.cisco.com/

Trust: 0.3

url:/archive/1/518127

Trust: 0.3

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html.

Trust: 0.1

url:http://www.cisco.com/go/psirt

Trust: 0.1

url:http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.1

url:http://www.cisco.com/en/us/docs/video/cds/cda/is/2_5/release_notes/cds_relnotes2_5_9.html#wp100128

Trust: 0.1

url:http://www.cisco.com/en/us/docs/video/cds/cda/is/2_5/configuration_guide/maint.html#wp1198510

Trust: 0.1

url:http://www.cisco.com.

Trust: 0.1

url:http://www.cisco.com/go/psirt.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1649

Trust: 0.1

url:http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html,

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Trust: 0.1

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=44727

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/44727/

Trust: 0.1

url:http://www.youtube.com/user/secunia#p/a/u/0/m1y9sjqr2sy

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/44727/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-49594 // BID: 47979 // JVNDB: JVNDB-2011-003137 // PACKETSTORM: 101702 // PACKETSTORM: 101732 // CNNVD: CNNVD-201105-265 // NVD: CVE-2011-1649

CREDITS

Cisco

Trust: 0.9

sources: BID: 47979 // CNNVD: CNNVD-201105-265

SOURCES

db:VULHUBid:VHN-49594
db:BIDid:47979
db:JVNDBid:JVNDB-2011-003137
db:PACKETSTORMid:101702
db:PACKETSTORMid:101732
db:CNNVDid:CNNVD-201105-265
db:NVDid:CVE-2011-1649

LAST UPDATE DATE

2024-08-14T15:24:58.649000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-49594date:2011-09-07T00:00:00
db:BIDid:47979date:2011-05-25T00:00:00
db:JVNDBid:JVNDB-2011-003137date:2011-12-01T00:00:00
db:CNNVDid:CNNVD-201105-265date:2011-06-01T00:00:00
db:NVDid:CVE-2011-1649date:2011-09-07T03:16:18.863

SOURCES RELEASE DATE

db:VULHUBid:VHN-49594date:2011-05-31T00:00:00
db:BIDid:47979date:2011-05-25T00:00:00
db:JVNDBid:JVNDB-2011-003137date:2011-12-01T00:00:00
db:PACKETSTORMid:101702date:2011-05-26T01:48:25
db:PACKETSTORMid:101732date:2011-05-27T05:27:38
db:CNNVDid:CNNVD-201105-265date:1900-01-01T00:00:00
db:NVDid:CVE-2011-1649date:2011-05-31T20:55:02.860