ID

VAR-201201-0116


CVE

CVE-2012-0329


TITLE

Cisco Digital Media Manager Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2012-001162

DESCRIPTION

Cisco Digital Media Manager 5.2.2 and earlier, and 5.2.3, allows remote authenticated users to execute arbitrary code via vectors involving a URL and an administrative resource, aka Bug ID CSCts63878. This issue is tracked by Cisco Bug ID CSCts63878. An authenticated attacker can exploit this issue to modify application configuration settings, gaining elevated privileges. This may lead to a full compromise of the affected computer or aid in further attacks. ---------------------------------------------------------------------- Secunia is hiring! Find your next job here: http://secunia.com/company/jobs/ ---------------------------------------------------------------------- TITLE: Cisco Digital Media Manager Administrative Resources Access Security Bypass Vulnerability SECUNIA ADVISORY ID: SA47651 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47651/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47651 RELEASE DATE: 2012-01-19 DISCUSS ADVISORY: http://secunia.com/advisories/47651/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/47651/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=47651 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Cisco Digital Media Manager, which can be exploited by malicious users to bypass certain security restrictions. Please see the vendor's advisory for the list of affected versions. SOLUTION: Update to a fixed version. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: The vendor credits Anthony Towry. ORIGINAL ADVISORY: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120118-dmm OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Cisco Show and Share is not directly affected by this vulnerability. Cisco has released free software updates that address this vulnerability. There are no workarounds that mitigate this vulnerability. This advisory is posted at: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120118-dmm Affected Products ================= Vulnerable Products +------------------ The following table indicates which versions of Cisco Digital Media Manager are affected by this vulnerability: +-------------------------------------------------------------------+ | Version | Affected | |---------------------------------------+---------------------------| | prior to 5.2 | YES | |---------------------------------------+---------------------------| | 5.2.1 | YES | |---------------------------------------+---------------------------| | 5.2.1.1 | YES | |---------------------------------------+---------------------------| | 5.2.2 | YES | |---------------------------------------+---------------------------| | 5.2.2.1 | NO | |---------------------------------------+---------------------------| | 5.2.3 | YES | |---------------------------------------+---------------------------| | 5.3 | NO | +-------------------------------------------------------------------+ Note: Cisco Digital Media Manager versions prior to 5.2 reached end of software maintenance. Customers running versions prior to 5.2 should contact their Cisco support team for assistance in upgrading to a supported version of Cisco Digital Media Manager. The version information is reported under "Digital Media Manager" in the center of the page. Optionally administrators can log in to the Appliance Administration Interface (AAI), and access the main menu. BACKUP_AND_RESTORE Back up and restore. APPLIANCE_CONTROL Configure advance options NETWORK_SETTINGS Configure network parameters. DATE_TIME_SETTINGS Configure date and time CERTIFICATE_MANAGEMENT Manage all certificates in the system < OK > <LOG OUT> Products Confirmed Not Vulnerable +-------------------------------- No other Cisco products are currently known to be affected by this vulnerability. It allows users to remotely perform management tasks for Cisco Digital Signs, Cisco Cast, and Cisco Show and Share. The vulnerability is due to improper validation of unreferenced URLs, which may allow an unprivileged attacker to access administrative resources and elevate privileges. An authenticated attacker could exploit this vulnerability by sending the unreferenced URL to the affected system. Cisco Show and Share is not directly affected by this vulnerability. Vulnerability Scoring Details ============================= Cisco has provided scores for the vulnerability in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0. CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response. Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks. Cisco has provided an FAQ to answer additional questions regarding CVSS at: http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at: http://intellishield.cisco.com/security/alertmanager/cvss * CSCts63878 - Digital Media Manager Privilege Escalation Vulnerability CVSS Base Score - 9.0 Access Vector - Network Access Complexity - Low Authentication - Single Confidentiality Impact - Complete Integrity Impact - Complete Availability Impact - Complete CVSS Temporal Score - 7.4 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed Impact ====== Successful exploitation of the vulnerability may allow a remote, authenticated attacker to elevate privileges and obtain full access to the affected system. Software Versions and Fixes =========================== Cisco has released free software updates that address this vulnerability. The following table contains the remediation for each affected version of Cisco Digital Media Manager: +-------------------------------------------------------------------+ | Version | Remediation | |-------------------+-----------------------------------------------| | 5.2.1 | Upgrade to 5.2.2.1 | |-------------------+-----------------------------------------------| | 5.2.1.1 | Upgrade to 5.2.2.1 | |-------------------+-----------------------------------------------| | 5.2.2 | Upgrade to 5.2.2.1 | |-------------------+-----------------------------------------------| | 5.2.3 | DMM523_PATCH-A.iso | +-------------------------------------------------------------------+ When considering software upgrades, also consult: http://www.cisco.com/go/psirt And any subsequent advisories to determine exposure and a complete upgrade solution. In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance. Workarounds =========== There are no workarounds that mitigate this vulnerability. Additional mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Intelligence companion document for this advisory: http://tools.cisco.com/security/center/content/CiscoAppliedMitigationBulletin/cisco-amb-20120118-dmm Obtaining Fixed Software ======================== Cisco has released free software updates that address the vulnerability described in this advisory. Prior to deploying software, customers are advised to consult their maintenance providers or check the software for feature set compatibility and known issues that are specific to their environments. Customers may only install and expect support for feature sets they have purchased. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license at: http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html Or as set forth at: http://www.cisco.com/public/sw-center/sw-usingswc.shtml Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades. Customers with Service Contracts +------------------------------- Customers with contracts should obtain upgraded software through their regular update channels. For most customers, upgrades should be obtained through the Software Center on Cisco.com at: http://www.cisco.com Customers Using Third-Party Support Organizations +------------------------------------------------ Customers with Cisco products that are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers, should contact that organization for assistance with the appropriate course of action. The effectiveness of any workaround or fix depends on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Because of the variety of affected products and releases, customers should consult their service providers or support organizations to ensure that any applied workaround or fix is the most appropriate in the intended network before it is deployed. Customers Without Service Contracts +---------------------------------- Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco Technical Assistance Center (TAC): * +1 800 553 2447 (toll free from within North America) * +1 408 526 7209 (toll call from anywhere in the world) * e-mail: tac@cisco.com Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Customers without service contracts should request free upgrades through the TAC. Refer to Cisco Worldwide Contacts at: http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html For additional TAC contact information, including localized telephone numbers, instructions, and e-mail addresses for support in various languages. Exploitation and Public Announcements ===================================== The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. This vulnerability was reported to Cisco by Anthony Towry. Status of This Notice: Final ============================ THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors. Distribution ============ This advisory is posted on Cisco's worldwide website at: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120118-dmm In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients. * cust-security-announce@cisco.com * first-teams@first.org * bugtraq@securityfocus.com * vulnwatch@vulnwatch.org * cisco@spot.colorado.edu * cisco-nsp@puck.nether.net * full-disclosure@lists.grok.org.uk * comp.dcom.sys.cisco@newsgate.cisco.com Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates. Revision History ================ +-------------------------------------------------------------------+ | Revision 1.0 | 2012-January-18 | Initial public release. | +-------------------------------------------------------------------+ Cisco Security Procedures ========================= Complete information about reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco is available on Cisco.com at: http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html This web page includes instructions for press inquiries regarding Cisco Security Advisories. All Cisco Security Advisories are available at: http://www.cisco.com/ go/psirt +-------------------------------------------------------------------- Copyright 2010-2011 Cisco Systems, Inc. All rights reserved. +-------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iF4EAREIAAYFAk8W04gACgkQQXnnBKKRMND5yQD/RO41qo36jsGDPu1Mg+FM5B0g ThQ68iqyO2rzgtEpVi8A/3nFYZ2Uw58QsNhh3jRNwVnlHpSk/r2TuwUzLaMs3Kgl =cxTR -----END PGP SIGNATURE-----

Trust: 2.16

sources: NVD: CVE-2012-0329 // JVNDB: JVNDB-2012-001162 // BID: 51537 // VULHUB: VHN-53610 // PACKETSTORM: 108850 // PACKETSTORM: 108796

AFFECTED PRODUCTS

vendor:ciscomodel:digital media managerscope:eqversion:5.2.3

Trust: 2.1

vendor:ciscomodel:digital media managerscope:eqversion:5.2.1

Trust: 1.9

vendor:ciscomodel:digital media managerscope:eqversion:5.1

Trust: 1.9

vendor:ciscomodel:digital media managerscope:eqversion:5.0

Trust: 1.9

vendor:ciscomodel:digital media managerscope:lteversion:5.2.2

Trust: 1.8

vendor:ciscomodel:digital media managerscope:eqversion:3.5

Trust: 1.6

vendor:ciscomodel:digital media managerscope:eqversion:3.5\(1\)

Trust: 1.6

vendor:ciscomodel:digital media managerscope:eqversion:5.0.2

Trust: 1.6

vendor:ciscomodel:digital media managerscope:eqversion:4.1\(0\)40

Trust: 1.6

vendor:ciscomodel:digital media managerscope:eqversion:5.0.3

Trust: 1.6

vendor:ciscomodel:digital media managerscope:eqversion:4.0

Trust: 1.6

vendor:ciscomodel:digital media managerscope:eqversion:5.1.1

Trust: 1.6

vendor:ciscomodel:digital media managerscope:eqversion:5.2.1.1

Trust: 1.3

vendor:ciscomodel:digital media managerscope:eqversion:5.2.2

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.3

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.2.2.1

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:5.2

Trust: 0.3

vendor:ciscomodel:digital media managerscope:eqversion:0

Trust: 0.3

sources: BID: 51537 // JVNDB: JVNDB-2012-001162 // CNNVD: CNNVD-201201-293 // NVD: CVE-2012-0329

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-0329
value: HIGH

Trust: 1.0

NVD: CVE-2012-0329
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201201-293
value: CRITICAL

Trust: 0.6

VULHUB: VHN-53610
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-0329
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-53610
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-53610 // JVNDB: JVNDB-2012-001162 // CNNVD: CNNVD-201201-293 // NVD: CVE-2012-0329

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.9

sources: VULHUB: VHN-53610 // JVNDB: JVNDB-2012-001162 // NVD: CVE-2012-0329

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 108796 // CNNVD: CNNVD-201201-293

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-201201-293

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-001162

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-53610

PATCH

title:cisco-sa-20120118-dmmurl:http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120118-dmm

Trust: 0.8

title:24937url:http://tools.cisco.com/security/center/viewAlert.x?alertId=24937

Trust: 0.8

title:cisco-sa-20120118-dmmurl:http://www.cisco.com/cisco/web/support/JP/111/1110/1110028_cisco-sa-20120118-dmm-j.html

Trust: 0.8

sources: JVNDB: JVNDB-2012-001162

EXTERNAL IDS

db:NVDid:CVE-2012-0329

Trust: 2.9

db:SECTRACKid:1026541

Trust: 1.1

db:BIDid:51537

Trust: 1.0

db:JVNDBid:JVNDB-2012-001162

Trust: 0.8

db:CNNVDid:CNNVD-201201-293

Trust: 0.7

db:SECUNIAid:47651

Trust: 0.7

db:NSFOCUSid:18625

Trust: 0.6

db:CISCOid:20120118 CISCO DIGITAL MEDIA MANAGER PRIVILEGE ESCALATION VULNERABILITY

Trust: 0.6

db:PACKETSTORMid:108796

Trust: 0.2

db:VULHUBid:VHN-53610

Trust: 0.1

db:PACKETSTORMid:108850

Trust: 0.1

sources: VULHUB: VHN-53610 // BID: 51537 // JVNDB: JVNDB-2012-001162 // PACKETSTORM: 108850 // PACKETSTORM: 108796 // CNNVD: CNNVD-201201-293 // NVD: CVE-2012-0329

REFERENCES

url:http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20120118-dmm

Trust: 2.2

url:http://www.securitytracker.com/id?1026541

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0329

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0329

Trust: 0.8

url:http://secunia.com/advisories/47651

Trust: 0.6

url:http://www.securityfocus.com/bid/51537

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18625

Trust: 0.6

url:http://www.cisco.com/en/us/products/ps6681/

Trust: 0.3

url:/archive/1/521297

Trust: 0.3

url:http://secunia.com/company/jobs/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=47651

Trust: 0.1

url:http://secunia.com/advisories/47651/

Trust: 0.1

url:http://secunia.com/advisories/47651/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.cisco.com/go/psirt

Trust: 0.1

url:http://www.cisco.com/en/us/support/tsd_cisco_worldwide_contacts.html

Trust: 0.1

url:http://tools.cisco.com/security/center/content/ciscoappliedmitigationbulletin/cisco-amb-20120118-dmm

Trust: 0.1

url:http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html

Trust: 0.1

url:http://www.cisco.com/en/us/docs/general/warranty/english/eu1ken_.html

Trust: 0.1

url:http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html

Trust: 0.1

url:http://www.cisco.com/

Trust: 0.1

url:http://dmm.cisco.com:8080

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0329

Trust: 0.1

url:http://www.cisco.com

Trust: 0.1

url:http://www.cisco.com/public/sw-center/sw-usingswc.shtml

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:http://intellishield.cisco.com/security/alertmanager/cvss

Trust: 0.1

sources: VULHUB: VHN-53610 // BID: 51537 // JVNDB: JVNDB-2012-001162 // PACKETSTORM: 108850 // PACKETSTORM: 108796 // CNNVD: CNNVD-201201-293 // NVD: CVE-2012-0329

CREDITS

Anthony Towry

Trust: 0.9

sources: BID: 51537 // CNNVD: CNNVD-201201-293

SOURCES

db:VULHUBid:VHN-53610
db:BIDid:51537
db:JVNDBid:JVNDB-2012-001162
db:PACKETSTORMid:108850
db:PACKETSTORMid:108796
db:CNNVDid:CNNVD-201201-293
db:NVDid:CVE-2012-0329

LAST UPDATE DATE

2024-08-14T15:45:02.426000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-53610date:2012-01-31T00:00:00
db:BIDid:51537date:2012-01-18T00:00:00
db:JVNDBid:JVNDB-2012-001162date:2012-01-24T00:00:00
db:CNNVDid:CNNVD-201201-293date:2012-01-30T00:00:00
db:NVDid:CVE-2012-0329date:2012-01-31T04:08:55.203

SOURCES RELEASE DATE

db:VULHUBid:VHN-53610date:2012-01-19T00:00:00
db:BIDid:51537date:2012-01-18T00:00:00
db:JVNDBid:JVNDB-2012-001162date:2012-01-24T00:00:00
db:PACKETSTORMid:108850date:2012-01-20T08:27:26
db:PACKETSTORMid:108796date:2012-01-18T16:51:02
db:CNNVDid:CNNVD-201201-293date:1900-01-01T00:00:00
db:NVDid:CVE-2012-0329date:2012-01-19T15:55:01.023