-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Reference: CERT-EU Security Advisory 2013-0011 Title: Cisco Prime LAN Management Solution Command Execution Vulnerability [1] Version history: 11.01.2013 Initial publication Summary ======= Cisco Prime LAN Management Solution (LMS) Virtual Appliance contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary commands with the privileges of the root user. The vulnerability is due to improper validation of authentication and authorization commands sent to certain TCP ports. An attacker could exploit this vulnerability by connecting to the affected system and sending arbitrary commands. CVE-2012-6392 CVSS Base Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C) [2] Vulnerable systems ================== The following versions of Linux-based Cisco Prime LMS Virtual Appliance are vulnerable: 4.1 Yes 4.2 Yes 4.2.1 Yes 4.2.2 Yes Original Details ================ Cisco Prime LAN Management Solution (LMS) is an integrated suite of management functions that simplifies the configuration, administration, monitoring, and troubleshooting of a network. Cisco Prime LMS software is supported over Windows and Solaris or distributed in Virtual Appliance mode (also known as soft appliance mode). Cisco Prime LMS Virtual Appliance is a bundle of a Linux-based operating system (OS) and the LMS application that is preinstalled. This software is distributed in a single Open Virtual Archive (OVA) file that can be instantiated directly on a supported VMware virtualization environment. Linux-based Cisco Prime LAN Management Solution (LMS) Virtual Appliance contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary commands with the privilege of the root user. The vulnerability is due to improper validation of authentication and authorization commands when sent to certain TCP ports. An attacker could exploit this vulnerability by connecting to the affected system and sending arbitrary commands. Note: Only Linux-based Cisco Prime LMS Virtual Appliances are affected by this vulnerability. Cisco Prime LMS running on Windows or Solaris is not affected. What can you do? ================ The following table provides software upgrade information to mitigate the vulnerability described in this security advisory: 4.1 lms4.1-lnx-CSCuc79779-0.zip 4.2 lms4.2-lnx-CSCuc79779-0.zip 4.2.1 lms4.2.1-lnx-CSCuc79779-0.zip 4.2.2 lms4.2.2-lnx-CSCuc79779-0.zip What to tell your users? ======================== N/A More information ================ [1] http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130109-lms [2] Information about CVSS: http://www.first.org/cvss/cvss-guide.html Best regards, CERT-EU Pre-configuration Team (http://cert.europa.eu) Phone: +32.2.2990005 / e-mail: cert-eu@ec.europa.eu PGP KeyID 0x46AC4383 FP: 9011 6BE9 D642 DD93 8348 DAFA 27A4 06CA 46AC 4383 Privacy Statement: http://cert.europa.eu/cert/plainedition/en/cert_privacy.html -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iQIcBAEBAgAGBQJQ8BEFAAoJEPpzpNLI8SVojaUP/1YNjXrkviDQmdTo6nGQo4Gp EiI1nvWdeDDy9RxDqW2AKmDyc9QhmD/rohAyWjsux2RsFNptvtrow8OTF5rPe2fF OOQi3cfDf0/s/vN+i5wX0pRtXatxYMkdcYdihvxz3F/fMB81vsSU2+m6UKGNwqYh nFe8fFKU0G5fGwMATEnQhZihfXbCdN5HW/CPDyTpMZbukBJ2BjO/0F/8NcL3WVLU HRmp0sT/IyF8+WyWHHitoMfBejVoRNOYSu2HVFxm4iTO1F5SZYcQXkAmHcOibcod NFxqV37M7nINl9JYMp8MMoNHocnInPIAspA4QftYvmCnF6t1Mo/7abKYhl4kf2oW D62H6Gedczv3T1OsqZ/2zzQ3ALWCLlmkuHYsrKknLAh6BAGZ6A8A1qrQIMZZ0JdR puzikp721FQqvsfnBrGN9zfRbaRxQX7fq5hxDm86Wkgk2EMFQHnoE/H9iFHbAvjb iYfAAMsm9GVRgaube+HRIyxsucZpdIhdYl+W8iyro+TJECYFhsz6pM4nGTHhXKuW WoGGCNks4DsSZRdLqZl/uBBI7v6vVyXq5BzY24b0MS0VwQykTRp6LcEKKHfq2cEP 3VdT0iOH3Axu8ddqLWh940HgS/y6pgbzOIDq+22/BzuXQqgRQcT4p5czmuh6fchw tesFJmX0j3SRBwecOySw =+bm1 -----END PGP SIGNATURE-----