-
Two vulnerabilities exist in CiscoWorks LAN Management Solution software that could allow an unauthenticated, remote attacker to execute arbitrary code on affected servers.
Cisco has released software updates that address these vulnerabilities.
There are no workarounds available to mitigate these vulnerabilities.
This advisory is posted at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20110914-lms.
Note: Cisco Unified Service Monitor and Cisco Unified Operations Manager are also affected by these vulnerabilities. A separate advisory for Cisco Unified Service Monitor and Cisco Unified Operations Manager is available at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20110914-cusm.
-
Vulnerable Products
CiscoWorks LAN Management Solution software releases 3.1, 3.2, and 4.0 are affected by this vulnerability.
Cisco LAN Management Solution versions 3.1 and 3.2 are vulnerable only if the Device Fault Management component (DFM) is installed. Cisco LAN Management Solution versions 4.0 are vulnerable regardless of the options selected during installation.
Note: Cisco Unified Service Monitor and Cisco Unified Operations Manager are also affected by these vulnerabilities.
Products Confirmed Not Vulnerable
No other Cisco products other than the Cisco Unified Service Monitor and Cisco Unified Operations Manager are currently known to be affected by these vulnerabilities.
-
CiscoWorks LAN Management Solution is an integrated suite of management functions that simplifies the configuration, administration, monitoring, and troubleshooting of a network.
Two vulnerabilities exist in CiscoWorks LAN Management Solution software that could allow an unauthenticated, remote attacker to execute arbitrary code on affected servers.
Note: These vulnerabilities can be triggered by sending a series of crafted packets to the affected server over TCP port 9002.
Both vulnerabilities are documented in Cisco bug ID CSCtn64922 (registered customers only) and have been assigned CVE ID CVE-2011-2738.
-
There are no workarounds available to mitigate these vulnerabilities.
Additional mitigations that can be deployed on Cisco devices within the network are available in the Cisco Applied Mitigation Bulletin companion document for this advisory, which is available at the following link: http://www.cisco.com/warp/public/707/cisco-amb-201100914-cusm-lms.shtml
-
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
These vulnerabilities have been correct in Cisco Prime LAN Management Solution Software version 4.1 and in the 3.2.1 and 4.0.1 service packs releases for CiscoWorks LAN Management Solution.
Cisco Prime LAN Management Solution Software can be downloaded from the following link:
http://www.cisco.com/cisco/software/navigator.html?mdfid=283427841&i=rm
The patch for CiscoWorks LAN Management Solution 4.0.x can be downloaded from the following links:
- Windows: http://www.cisco.com/cisco/software/release.html?mdfid=283434800&flowid=19062&softwareid=280775102&os=Windows&release=4.0.1&relind=AVAILABLE&rellifecycle=&reltype=latest
- Solaris: http://www.cisco.com/cisco/software/release.html?mdfid=283434800&flowid=19062&softwareid=280775102&os=Solaris&release=4.0.1&relind=AVAILABLE&rellifecycle=&reltype=latest
The patch for CiscoWorks LAN Management Solution 3.2 can be downloaded from the following links:
- Windows: http://www.cisco.com/cisco/software/release.html?mdfid=282635181&flowid=16561&softwareid=280775102&os=Windows&release=3.2.1&relind=AVAILABLE&rellifecycle=&reltype=latest
- Solaris: http://www.cisco.com/cisco/software/release.html?mdfid=282635181&flowid=16561&softwareid=280775102&os=Solaris&release=3.2.1&relind=AVAILABLE&rellifecycle=&reltype=latest
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory.
These vulnerabilities were reported to Cisco by ZDI and discovered by AbdulAziz Hariri.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Revision 1.2
2011-October-19
Updated title of table in Vulnerability Scoring Details section
Revision 1.1
2011-September-17
Updated Software Versions and Fixes section
Revision 1.0
2011-September-14
Initial public release
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy, and may lack important information or contain factual errors. The information in this document is intended for end-users of Cisco products.